Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ

Overview

General Information

Sample URL:https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ
Analysis ID:1530317
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1852,i,16458303343200199175,8295419360541040846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-10T00:26:00.463889+020020206051Exploit Kit Activity Detected14.0.112.103443192.168.2.850664TCP
2024-10-10T00:26:06.991113+020020206051Exploit Kit Activity Detected14.0.112.117443192.168.2.850844TCP

Click to jump to signature section

Show All Signature Results
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: Base64 decoded: C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9
Source: https://n.news.naver.com/mnews/article/025/0003391647?sid=101HTTP Parser: No favicon
Source: https://n.news.naver.com/mnews/article/025/0003391647?sid=101HTTP Parser: No favicon
Source: https://n.news.naver.com/mnews/article/025/0003391647?sid=101HTTP Parser: No favicon
Source: https://n.news.naver.com/mnews/article/025/0003391647?sid=101HTTP Parser: No favicon
Source: https://n.news.naver.com/mnews/article/025/0003391647?sid=101HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: https://www.joongang.co.kr/article/25282466HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.16.185.191:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.185.191:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: Binary string: .pp_datalab_bar .pdb_bar_value.is_1,.pp_datalab_bar .pdb_bar_value.is_2{background-color:#4978f4;border:1px solid rgba(255,255,255,0.12)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_legend{color:#929294;margin:6px -5px 0;font-size:13px;line-height:17px;font-weight:normal;font-style:normal;letter-spacing:-0.5px;text-align:center} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(prefers-color-scheme:dark){html.DARK_THEME .pp_datalab_bar .pdb_legend{color:#919192} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:374px){.pp_datalab_bar .pdb_legend_unit{display:none} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_legend,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_legend{color:rgba(255,255,255,0.6)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_legend_over{font-size:1px;line-height:initial;color:rgba(1,0,0,0);width:7px;height:12px;background-position:-376px -296px;display:inline-block;vertical-align:top;margin-top:2px} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar{background-color:rgba(255,255,255,0.15)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_text,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_text{color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_1,.press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_2,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_1,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_2{background-color:#4978f4} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_item{display:table-cell;text-align:center} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_legend,.press_hd.as_type_c .pp_datalab_bar .pdb_legend{color:rgba(255,255,255,0.6)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_value,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_value{background-color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar::before{content:'';display:block;position:absolute;top:0;left:0;right:0;bottom:0;border-radius:6px;border:solid 1px rgba(255,255,255,0.04)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar,.press_hd.as_type_c .pp_datalab_bar .pdb_bar{background-color:rgba(255,255,255,0.15)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar_value{position:absolute;right:0;bottom:0;left:0;background-color:#9ea3b8;border-radius:6px;min-height:12px} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar{display:inline-block;vertical-align:top;position:relative;width:12px;height:124px;line-height:0;font-size:0;color:transparent;border-radius:6px;background-color:#eee;-webkit-box-sizing:border-box;box-sizing:border-box} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_1,html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_2,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_1,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_2{background-color:#4978f4} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar_value,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_value{background-color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar_text{display:inline-block;vertical-align:top;padding-top:3px;line-height:13px;font-size:11px;font-weight:bold;font-style:normal;text-align:center;color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar_text,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_text{color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr

Networking

barindex
Source: Network trafficSuricata IDS: 2020605 - Severity 1 - ET EXPLOIT_KIT WindowBase64.atob Function In Edwards Packed JavaScript - Possible iFrame Injection Detected : 14.0.112.103:443 -> 192.168.2.8:50664
Source: Network trafficSuricata IDS: 2020605 - Severity 1 - ET EXPLOIT_KIT WindowBase64.atob Function In Edwards Packed JavaScript - Possible iFrame Injection Detected : 14.0.112.117:443 -> 192.168.2.8:50844
Source: unknownNetwork traffic detected: IP country count 14
Source: global trafficTCP traffic: 192.168.2.8:50439 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 249
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.185.191
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: unknownTCP traffic detected without corresponding DNS query: 5.196.111.65
Source: global trafficHTTP traffic detected: GET /v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ HTTP/1.1Host: event.stibee.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /one/article/025/0003391647?service=mnews HTTP/1.1Host: n2.news.naver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA
Source: global trafficHTTP traffic detected: GET /article/25282466 HTTP/1.1Host: www.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_store HTTP/1.1Host: kr-col-ext.nelo.navercorp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /one/article/025/0003391647?service=mnews HTTP/1.1Host: n2.news.naver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA
Source: global trafficHTTP traffic detected: GET /css/plugin/jswiper.min.css?v=202410081427 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font.min.css?v=202410081427 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/layout.min.css?v=202410081427 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/subset-fonts/NotoSansKR-Bold.woff2 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/common.min.css?v=202410081427 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsn/polyfill.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/article.min.css?v=202410081427 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/comment.min.css?v=202410081427 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lib/jquery-3.6.0.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsn/polyfill.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubimg/visual/ai/img_joongangai_info.png HTTP/1.1Host: img.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lib/jquery-3.6.0.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/comm/daytimer.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/resource.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/comm/daytimer.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/more.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubimg/visual/ai/img_joongangai_info.png HTTP/1.1Host: img.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_store HTTP/1.1Host: kr-col-ext.nelo.navercorp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/utils/utils.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lib/dayjs.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/resource.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg/_ir50_/ HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lib/dayjs-utc.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/more.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/utils/messageUtil.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806
Source: global trafficHTTP traffic detected: GET /js/lib/dayjs.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acv/joongang/css/admaru-player-app.css HTTP/1.1Host: dnzedhceh7nim.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pwa/swc.js?v=202410081610 HTTP/1.1Host: www.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCOUTER=z253jgfcimdqb0; PCID=17285127249705953171806
Source: global trafficHTTP traffic detected: GET /js/lib/dayjs-timezone.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/utils/utils.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lib/dayjs-utc.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806
Source: global trafficHTTP traffic detected: GET /pubimg/logo/logo_thejoongang.png HTTP/1.1Host: img.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806
Source: global trafficHTTP traffic detected: GET /js/lib/localforage.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806
Source: global trafficHTTP traffic detected: GET /js/subscribe/subs.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806
Source: global trafficHTTP traffic detected: GET /css/subset-fonts/NotoSansKR-Regular.woff2 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.joongang.co.kr/css/font.min.css?v=202410081427Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/utils/messageUtil.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /css/subset-fonts/NotoSansKR-Medium.woff2 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.joongang.co.kr/css/font.min.css?v=202410081427Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/subset-fonts/NotoSansKR-Black.woff2 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.joongang.co.kr/css/font.min.css?v=202410081427Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lib/dayjs-timezone.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /l.gif?type=unsubscriber&oid=025&aid=0003391647 HTTP/1.1Host: n2.news.naver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA
Source: global trafficHTTP traffic detected: GET /js/joongang_pb_kr.js HTTP/1.1Host: d2iyc2bes4ve1w.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getLoginStatus?callback=showGNB&charset=utf-8&svc=news&template=gnb_utf8&one_naver=0 HTTP/1.1Host: static.nid.naver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/joongang_pb_us.js HTTP/1.1Host: d33ggeo0s7nbfn.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/aceat.js?pub_code=1216680358 HTTP/1.1Host: cdn.nhnace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acv/joongang/js/admaru-player-app.js HTTP/1.1Host: dnzedhceh7nim.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pwa/swc.js?v=202410081610 HTTP/1.1Host: www.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCOUTER=z253jgfcimdqb0; PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/joins_news_admaru_resolution_change.js HTTP/1.1Host: d1s87id6169zda.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubimg/logo/logo_thejoongang.png HTTP/1.1Host: img.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/lib/localforage.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /css/subset-fonts/NotoSansKR-Medium.woff HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.joongang.co.kr/css/font.min.css?v=202410081427Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/subscribe/subs.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/plugin/lazyload.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/lib/bodyScrollLock.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/plugin/jquery.tmpl.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/aceat.html?pub_code=1216680358&advid= HTTP/1.1Host: cdn.nhnace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/aceat.js?pub_code=1216680358 HTTP/1.1Host: cdn.nhnace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l.gif?type=unsubscriber&oid=025&aid=0003391647 HTTP/1.1Host: n2.news.naver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA; NNB=KSBG4SG4AIDWO
Source: global trafficHTTP traffic detected: GET /getLoginStatus?callback=showGNB&charset=utf-8&svc=news&template=gnb_utf8&one_naver=0 HTTP/1.1Host: static.nid.naver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA; NNB=KSBG4SG4AIDWO
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/joins_news_admaru_resolution_change.js HTTP/1.1Host: d1s87id6169zda.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acv/joongang/js/admaru-player-app.js HTTP/1.1Host: dnzedhceh7nim.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/plugin/clipboard-2.0.8.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/joongang_pb_us.js HTTP/1.1Host: d33ggeo0s7nbfn.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/plugin/ResizeSensor.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /jsn/jaSwiperAutoload.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /jalake.min.js HTTP/1.1Host: lake.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/common.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/plugin/lazyload.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/lib/bodyScrollLock.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/search.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/lib/bluebird3.3.4.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/plugin/jquery.tmpl.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/plugin/clipboard-2.0.8.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/plugin/ResizeSensor.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-9A266D8DB66EDB28C8EE4DD76B74664&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1Host: hb.aralego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-BE7AA939B672BE87FA644D338ABA67B&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1Host: hb.aralego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-BE7AA939B94966A716264E472643399&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1Host: hb.aralego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-273AA8E8D776D4BB092A38246DA6AB2&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1Host: hb.aralego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubimg/favicon/site.webmanifest HTTP/1.1Host: img.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jalake.min.js HTTP/1.1Host: lake.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584
Source: global trafficHTTP traffic detected: GET /jsn/jaSwiperAutoload.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
Source: global trafficHTTP traffic detected: GET /js/common.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==
Source: global trafficHTTP traffic detected: GET /js/utils/article.module.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-CGG1TJCXW7&gacid=1824899700.1728512736&gtm=45je4a70v880559773z8846354240za200zb846354240&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=271048385 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/search.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==
Source: global trafficHTTP traffic detected: GET /publisher/categories HTTP/1.1Host: rtb-engine.admaru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtb/bid?src=prebid_prebid_7.47.0-pre HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3
Source: global trafficHTTP traffic detected: GET /header/auction?lib=prebid&v=7.47.0-pre&referrer=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&tmax=1500 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /js/lib/bluebird3.3.4.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/article.common.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/comment.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/utils/article.module.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/article.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/plugin/mark.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/highlight.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410070101/pubads_impl.js?cb=31087863 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/318905883?random=1728512738211&cv=11&fst=1728512738211&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /moka_api/form.edit?chkCompViewYn=Y&id=445 HTTP/1.1Host: api.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/869647367258477?v=2.9.170&r=stable&domain=www.joongang.co.kr&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lake.png?ts=1728512734593&script_version=2&event_type=pageview&pcid=17285127249705953171806&ping_second=0&hostname=www.joongang.co.kr&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&referralPath=&browser=Chrome&browser_size=1280x907&browser_version=117.0.0.0&device_category=desktop&mobile_device_model=&operating_system=Windows&operating_system_version=10&mobile_device_branding=&screen_resolution=1280x1024&mobile_device_info=&language=en-US&screen_colors=24&cd1=www.joongang.co.kr&cd2=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cd3=&cd5=&cd8=-&cd9=-&cd10=&cd11=-&cd13=article&cd14=25282466&cd15=&cd16=&cd18=-&cd31=&cd32=&cd33=17285127249705953171806&cd101=25282466&cd102=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cd103=%EA%B2%BD%EC%A0%9C&cd108=2024-10-07T06%3A00%3A00%2B09%3A00&cd126=%EC%9D%BC%EB%B0%98&cd127=&cd37=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cd132=&cd42=N&cd178=&cd179=&cd143=A&visit_id=1728512734593&visit_start_time=1728512734593&page_number=1&visit_pathname=%2Farticle%2F25282466&visit_source=&utm_medium=&utm_campaign=&utm_adcontent=&visit_end_time=1728512734593 HTTP/1.1Host: lake.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/article.common.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/318905883/?random=1728512738211&cv=11&fst=1728512738211&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /syncframe?origin=publishertag&topUrl=www.joongang.co.kr HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=7WEodF9Oa0xORERCcEF4bWJnQTJMMWclMkIzczQyaTFYM29idnUzcFJnbyUyQlVZVjlUZjl6bTBZN3BZQSUyQmdvaWFFTEhZUWpOTUVkUmtDaUVRM1RkZ3FTMkFDZXlGbVNWekFHRjN5UiUyRkFsWkxUJTJGTWVva3JMQ2paJTJGNG4ycnZUOUxMdURTTUNVdQ
Source: global trafficHTTP traffic detected: GET /js/plugin/mark.min.js HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /pwa/sw.js?v=202410081610 HTTP/1.1Host: www.joongang.co.krConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.joongang.co.kr/article/25282466User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCOUTER=z253jgfcimdqb0; PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; __Host-AceatTopics=__Host-AceatTopics; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /moka_api/like.my.on?pcid=17285127249705953171806&ctype=A&cid=25282466 HTTP/1.1Host: api.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /moka_api/comment.vote.my?cid=25282466&domain=joongang.co.kr&section=article&pcid=17285127249705953171806 HTTP/1.1Host: api.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /moka_api/scb-target HTTP/1.1Host: api.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /moka_api/form.edit?chkCompViewYn=Y&id=444 HTTP/1.1Host: api.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/highlight.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /sync? HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /js/article.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /js/comment.js?v=202410081610 HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /moka_api/form.edit?chkCompViewYn=Y&id=445 HTTP/1.1Host: api.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; SCOUTER=x21agvkh79o5n9
Source: global trafficHTTP traffic detected: GET /rel?tid=25282466&tit=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%7C%20%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cnt=30&gid=1824899700.1728512736&rnd=N HTTP/1.1Host: cruz.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aicontent/1.0/pub/trendKwd HTTP/1.1Host: lima.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkBEqnojzZNWN_Yqu2h453UWGTylSk5YZYeNmoYB4jeqj10Egi-sxCEE0VK
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-1064089362295323&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728512739&plat=2%3A16777216%2C3%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=250x714_r&format=0x0&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aifgd=1&aipaq=1&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728512731771&bpp=6&bdt=16159&idt=7810&shv=r20241007&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=506610055587&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C95343853%2C95338738%2C31087700%2C95338242%2C95343328%2C95343454%2C95344188%2C31087940%2C95335247&oid=2&pvsid=1643042583175133&tmod=1850149171&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=7885 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkBEqnojzZNWN_Yqu2h453UWGTylSk5YZYeNmoYB4jeqj10Egi-sxCEE0VK
Source: global trafficHTTP traffic detected: GET /ucfad/cookie/sync.html HTTP/1.1Host: cdn.aralego.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkBEqnojzZNWN_Yqu2h453UWGTylSk5YZYeNmoYB4jeqj10Egi-sxCEE0VK
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1643042583175133&correlator=4325439373898505&eid=31087863%2C31084270&output=ldjh&gdfp_req=1&vrg=202410070101&ptt=17&impl=fifs&iu_parts=30349040%2CJA_PC_article%2CRE%2Cinbanner_336x280(1-2)%2Ctop_300x250%2Cmid_300x250%2Cbottom_300x600%2Cinbanner_336x280(2)%2Cinbanner_336x280(2-2)%2Coutstream%2Cinbanner_336x280(1)%2Cmid_300x600&enc_prev_ius=%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F4%2C%2F0%2F1%2F2%2F5%2C%2F0%2F1%2F2%2F6%2C%2F0%2F1%2F2%2F7%2C%2F0%2F1%2F2%2F8%2C%2F0%2F1%2F2%2F9%2C%2F0%2F1%2F2%2F10%2C%2F0%2F1%2F2%2F11&prev_iu_szs=336x280%7C1x1%2C300x250%7C1x1%2C300x250%7C1x1%2C300x600%7C1x1%2C336x280%2C336x280%7C1x1%2C580x327%7C336x280%7C1x1%2C336x280%7C1x1%2C300x600&ifi=2&didk=1833115409~3636850206~660603731~3659477098~1842223579~2586505536~3444126938~1131363976~4131937648&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728512739784&lmt=1728512739&adxs=637%2C1117%2C1117%2C1117%2C291%2C637%2C342%2C291%2C1117&adys=2396%2C346%2C1256%2C1536%2C5628%2C5628%2C6465%2C2396%2C626&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3%7C4%7C5%7C6%7C7%7C0&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&vis=1&psz=720x328%7C300x250%7C300x250%7C300x600%7C720x328%7C720x328%7C580x280%7C720x328%7C300x600&msz=336x280%7C300x250%7C300x250%7C300x600%7C336x280%7C336x280%7C580x280%7C336x280%7C300x600&fws=4%2C4%2C4%2C4%2C4%2C4%2C4%2C4%2C4&ohw=1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263&td=1&egid=9765&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728512715612&idt=24077&prev_scp=%7C%7C%7Chb_format_teads%3Dbanner%26hb_size_teads%3D1x1%26hb_pb_teads%3D0.89%26hb_adid_teads%3D7833fa34a749de9%26hb_bidder_teads%3Dteads%26hb_format%3Dbanner%26hb_size%3D1x1%26hb_pb%3D0.89%26hb_adid%3D7833fa34a749de9%26hb_bidder%3Dteads%7C%7C%7C%7C%7C&cust_params=section%3DMoney&adks=2456341037%2C2962632901%2C1147194350%2C1931734856%2C2361890826%2C2475821063%2C1070733608%2C1279986992%2C3900169184&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.joongang.co.krX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWq
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 5a371cf59db5c8054e7ed6869f425dc0.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1643042583175133&correlator=4082799852491325&eid=31087863%2C31084270&output=ldjh&gdfp_req=1&vrg=202410070101&ptt=17&impl=fifs&iu_parts=30349040%2CJA_PC_article%2CJA_PC_article_standard%2Cstandard_top%2C970x250%2Csubscription%2Canchor&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2C%2F0%2F5%2F6&prev_iu_szs=970x250%2C1x1&ifi=11&didk=31599358~4224813695&sfv=1-0-40&fas=0%2C1&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728512739800&lmt=1728512739&adxs=-9%2C-9&adys=-9%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1%7C-1&ucis=a%7Cb&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&vis=1&psz=0x-1%7C0x-1&msz=0x-1%7C0x-1&fws=2%2C2&ohw=0%2C0&td=1&egid=9765&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728512715612&idt=24077&prev_scp=%7Ctest%3Danchor&cust_params=section%3DMoney&adks=4185246119%2C3092121574&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.joongang.co.krX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /sid/json?origin=publishertag&domain=joongang.co.kr&sn=ChromeSyncframe&so=0&topUrl=www.joongang.co.kr&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.joongang.co.krAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=7WEodF9Oa0xORERCcEF4bWJnQTJMMWclMkIzczQyaTFYM29idnUzcFJnbyUyQlVZVjlUZjl6bTBZN3BZQSUyQmdvaWFFTEhZUWpOTUVkUmtDaUVRM1RkZ3FTMkFDZXlGbVNWekFHRjN5UiUyRkFsWkxUJTJGTWVva3JMQ2paJTJGNG4ycnZUOUxMdURTTUNVdQ; uid=d7025971-4209-4e62-91cf-52e66bb08982
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410070101/pubads_impl.js?cb=31087863 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/318905883/?random=1728512738211&cv=11&fst=1728512738211&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /signals/config/869647367258477?v=2.9.170&r=stable&domain=www.joongang.co.kr&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQuaCNm6cyCgoI4gEQuaCNm6cyCgoI5gEQuaCNm6cyCgoIhwIQuaCNm6cyCgkIOhC5oI2bpzIKCQgbELmgjZunMgoKCIwCELmgjZunMgoKCKwCELmgjZunMgoKCK0CELmgjZunMgoJCF8QuaCNm6cy; receive-cookie-deprecation=1; tluid=3085726917933812898092; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /images/web/user/default.png?type=f132_132 HTTP/1.1Host: static.nid.naver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA; NNB=KSBG4SG4AIDWO
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=13&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.joongang.co.kr&pubid=5b99deec-2705-4b22-864b-7674a8e446e3 HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&pid=OSFxDpE6nMgfc&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1712563391619-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%2C%221x1%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%281-2%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563937558-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Ftop_300x250%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564016129-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Fmid_300x250%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564061266-0%22%2C%22s%22%3A%5B%22300x600%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Fbottom_300x600%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563756871-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%282%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563859139-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%282-2%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564130755-0%22%2C%22s%22%3A%5B%22580x327%22%2C%22336x280%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Foutstream%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1713138738643-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%2C%221x1%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%281%29%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21admaru.com%2C938264%2C1%2C%2C%2C&sm=9a8f3c78-1586-4c77-a767-ae85d7735f5e&pubid=5b99deec-2705-4b22-864b-7674a8e446e3&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lake.png?ts=1728512734593&script_version=2&event_type=pageview&pcid=17285127249705953171806&ping_second=0&hostname=www.joongang.co.kr&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&referralPath=&browser=Chrome&browser_size=1280x907&browser_version=117.0.0.0&device_category=desktop&mobile_device_model=&operating_system=Windows&operating_system_version=10&mobile_device_branding=&screen_resolution=1280x1024&mobile_device_info=&language=en-US&screen_colors=24&cd1=www.joongang.co.kr&cd2=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cd3=&cd5=&cd8=-&cd9=-&cd10=&cd11=-&cd13=article&cd14=25282466&cd15=&cd16=&cd18=-&cd31=&cd32=&cd33=17285127249705953171806&cd101=25282466&cd102=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cd103=%EA%B2%BD%EC%A0%9C&cd108=2024-10-07T06%3A00%3A00%2B09%3A00&cd126=%EC%9D%BC%EB%B0%98&cd127=&cd37=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cd132=&cd42=N&cd178=&cd179=&cd143=A&visit_id=1728512734593&visit_start_time=1728512734593&page_number=1&visit_pathname=%2Farticle%2F25282466&visit_source=&utm_medium=&utm_campaign=&utm_adcontent=&visit_end_time=1728512734593 HTTP/1.1Host: lake.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141
Source: global trafficHTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /moka_api/comment?cid=25282466&domain=joongang.co.kr&section=article&count=3&page=1&sort=0 HTTP/1.1Host: api.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.joongang.co.krSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; SCOUTER=z3loat02frkpte
Source: global trafficHTTP traffic detected: GET /moka_api/like.my.on?pcid=17285127249705953171806&ctype=A&cid=25282466 HTTP/1.1Host: api.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; SCOUTER=z3loat02frkpte
Source: global trafficHTTP traffic detected: GET /moka_api/comment.vote.my?cid=25282466&domain=joongang.co.kr&section=article&pcid=17285127249705953171806 HTTP/1.1Host: api.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; SCOUTER=z3loat02frkpte
Source: global trafficHTTP traffic detected: GET /moka_api/form.edit?chkCompViewYn=Y&id=444 HTTP/1.1Host: api.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; SCOUTER=x74er0oom05usb
Source: global trafficHTTP traffic detected: GET /sync/triplelift/3085726917933812898092?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync? HTTP/1.1Host: sync.aralego.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.aralego.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sid/json?origin=publishertag&domain=joongang.co.kr&sn=ChromeSyncframe&so=0&topUrl=www.joongang.co.kr&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=d7025971-4209-4e62-91cf-52e66bb08982
Source: global trafficHTTP traffic detected: GET /moka_api/scb-target HTTP/1.1Host: api.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; SCOUTER=x74er0oom05usb
Source: global trafficHTTP traffic detected: GET /aicontent/1.0/pub/trendKwd HTTP/1.1Host: lima.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; route=1728512742.65.3013.969615|3f6abbd39510ece0fb9a48b1f11ae06c; SCOUTER=zfltu56r5f468
Source: global trafficHTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c
Source: global trafficHTTP traffic detected: GET /rel?tid=25282466&tit=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%7C%20%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cnt=30&gid=1824899700.1728512736&rnd=N HTTP/1.1Host: cruz.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjst9QnSlx_ba6K9n1HMjxJ-UysVDNq6Vqz7ZOA6rOeFzqhdcq93U-wkD4vK0hVeKyw8U0S1yLP8heKV9UPQnj95hYFDKNfSYDFAnbDNlCfM9wGZQ3QfAdAWuaUkkLnZT4JqbTe_edUDiled8gh7lV8jiy4VDfDnA6-_jTAYNfQq62dPcxvJBHJNh0PU3oNkyxrHEP1BVngufAf2wUZA9FxO-UcDSnu1ehB5llrWkYg69nQ6bzrsqy9pdv2LXK3U1CJN-u2fZ4rBeedOYD3dnrugS8vylJRS6cRMgYReUjZNfMPLL403S_fjG3SvEBQQEdwcFX9YgkbRZWnseAo0d9cHLCZchCA_wMjfvPBX5SyX976UgqxRH1JeA5MR-f_nhwmj1_pVlZkxc_M2d3b2JSdeZR0z6beqFbgt_H-Ghg7-8eokiy2PJIXhltHYL5_3c2bJxSLY&sai=AMfl-YRWYQDDi7tgOVZ4rwGoIJ7jL5QhkiQ_Gjg8BUhsxMOxhko5Byoks7A_m7pxlK1JNpkUIl4zCg8Ocm4SBHuAVzqeL3jLki7yTMiAX4oh1KDPf7zhf6pP0mrif2fR&sig=Cg0ArKJSzBlfxTzA4bQ4EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstvCmYnWirySFBUZXBmQ0KzwRmyU4ddz3TYJbFah1ycuGjlk-iLgnHktrB4vNeEO2DiO0Xynw1DSl3jZIA1i4xUzHGc2XTU3mnsLmPYQZGbZrYfBQvbpyPRhhDVZucLtu1LYqLYelXe52eq7TcEcC4vhh1HR_WoKLsQKK5TKbj-g__CkDBUGOIZ2SRxITCoV2IXu7RwQeDIvRv0X6_f9QykDr8Bo5ZXTSu8ParnxzfO3P7RcaVdJZMOR7fnXqJ0zyL4oB_QRMkeMcl1aOGslA1XAmfRW6g3N2sW-Tgg8X_NIdl5pql_wee2CCGtQO4C2kJ8fBdGh3i9zKDPLTYs3b4cgfMyu1rov5TZlRp6mBJ7ogMqeUz7Qxc0RDhsISNIQb3Imc_gj8dj73v9GPqls61xCKqDIn3T_nQddG5GB2aCf97sDQI3YkLmHK-WJ_K1Kpp8oLk&sai=AMfl-YTwPnZ5E3keUgXrNCnSuBeFAs35ED4zXBnr8cKMOdmqYa9WUI7tJgOCmgeS3fiKvQY5Cenb8j5eNkmnBXxqnT0gI097o-NYqx6LFMTUWYKypgiBszptes-0whLa&sig=Cg0ArKJSzLorPE_yLe41EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu16bYmoIZMxW3WIkLnNaAPkBf-RfdL-k9btirXfKa4_ZX4bjpBYDwAvEH4KoFf8CrbofeioKZO3eWMLEb2sZLeSWOUL4DqPws2qcvXkdGNqu3qACt9H4Mdoa-URUOKYpXbsI4ax8wQu_RNnxOEYzB-tOg6SG7Tu7KzDz_xNB1dGx9EZZiGAP_oR7Bn_p8l4zzbneLBiQsXYuGRvk0PfQw8flASUAfJu6Xm6LzP9hhv9oqfFbDyb0qqzDY1Kq6Y7o5xy1Ecx_iSwfWJmTjfGRf64QtK4gzke9G5NqF5D6I2TzlqMQDn4CEoervvwAlq27xKzqzTHvXRrMmL7VeJBYwK7eckPk0s3sbdQku81GaocQa7QsU43U-4IFr5-S5uCD19QQ-9W57bLT9J_zWOGgOy0hjKuAXOvidP4PLBsxHhhacU_nWm85rMrN1PwAjKAUcdlY12ASw&sai=AMfl-YRmlmb5lIWngxEY6sZNykb-Y8xt8OqkNRX-YtVSdSFW6Nk1hxZrDt3juacvikKJ2CoxLn04ya_OUF-EuB_s6dHgoxlsvx1zBKHilmYDuk2wkxspmyDIr48B12qx&sig=Cg0ArKJSzCf_RiOHU-ueEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-vmg_n-baidu_n-acuityads_cnv_sovrn_n-Outbrain HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuk3_Bdn8NqJ_mCKbKxj_Bt9UKTnPQG3IyeVvay9egHagW466SqGJ-emEJUcQqHTg2eGNoE_YuR231SxW_zfnZirC19G6GkmWHlDbfdbFPmRwEU5my-J0r_deUEzkzdMRa6XgZX-WXoEj9EcxTbCY216-uTUi4g8obL9lVWUwxO_n8gtQ5U3n_44B3wVaFtkXGd_O-ebRwzDh1DHu4iakTB8buHsPsjFJsy1NVgU7QoiJwJW2ImzIEPdp9iAcBduFuyO8bN-bXE2EGY62CRinJjr9ufFCV6oG9CWWywwL1OWTaunhPUMzVAreL1okrwYh3CfCyJnUujIQ_qNNgy9FSJNJwaUre2a9FPaihY2UK-qqSYBYAnRgA2p1n09HO2WsCV0E09ZuSNKd_1xW3G6iHVww&sai=AMfl-YT6Q9voINAaurMM04iXdWrGn4H75TtgZJMT0O6QTtDAnjxMik_rISVZVZ9YWR5zgtOIalnDXw3Sg5vKpbwFIIoVo1NpEimYiBhv5SQjKUSngCYsOftSRPj9eU-2&sig=Cg0ArKJSzFKNkK2Ltn6LEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvSSpvherHWbsSDeudzTP3bZK9JznkzAJcxvylrjoutg_gmFG2GgwPQbZJFbCTeaQhrjlo1OFtUi24uIQaUycuNWgzyMcpNpKcx7SpXADTstD4x6CRTeIMtKkcvyIXFTLaiTDEZMB1ywHNyc5Kclio0rw34AnT0qUK0_f0TCmiBLlIu-j0hskmZfZQoyVoLfRTIUh100cyDOwtKqR-2MaD1ddYCN0RbqZRHJKTI_3InQnd0t5B02TOuPHZDlV1R11oMg-0zgLh3smp8uZ7Q1vXJFU3U8uWSuwqyj8PhlxKrixmcul9kEBhCxYwzLkHq_R_TLTOxaIugBKag0RWAPdFU_IC7Km8X_cFOS4mi_owJzRNnkk0qqFWj3ql9lGg_s53g5uFRPmBArSqrb4AT0eB_8kK7dIQCE2VG508HyCvp0P8lpaFU_LIte6u9Vn1JPZqn9Wk&sai=AMfl-YTLP28vAMHgrVOeV8u22zTOGb2enhUE5YdDPprxl1OS7GRkngGEw-rvnThQeJj5v3TAUe3BYRRffPJAh7bOOOkvi62lcyqpIWOXo_Lu08BaMVQmgHJiQYjpGLte&sig=Cg0ArKJSzIjYnx0zWlWqEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d810afa7-8d7a-4b27-ba0a-0b8f5158368e; TDCPM=CAEYBSgCMgsItrj7q4GvtD0QBTgB
Source: global trafficHTTP traffic detected: GET /xuid?mid=5989&xuid=CAESELGXVQLJ8ySx8HvbOVnqP-8&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /xuid?mid=2319&xuid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /v3/publish/banner/aedi.min.js HTTP/1.1Host: apis.aedi.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=2662&xuid=y-_9lGPj5E2oTWy02TvCPNCXigIJUT7aolgvrlDSZmzQ--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=47600556&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1643042583175133&correlator=4082799852491325&eid=31087863%2C31084270&output=ldjh&gdfp_req=1&vrg=202410070101&ptt=17&impl=fifs&iu_parts=30349040%2CJA_PC_article%2CJA_PC_article_standard%2Cstandard_top%2C970x250%2Csubscription%2Canchor&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2C%2F0%2F5%2F6&prev_iu_szs=970x250%2C1x1&ifi=11&didk=31599358~4224813695&sfv=1-0-40&fas=0%2C1&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728512739800&lmt=1728512739&adxs=-9%2C-9&adys=-9%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1%7C-1&ucis=a%7Cb&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&vis=1&psz=0x-1%7C0x-1&msz=0x-1%7C0x-1&fws=2%2C2&ohw=0%2C0&td=1&egid=9765&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728512715612&idt=24077&prev_scp=%7Ctest%3Danchor&cust_params=section%3DMoney&adks=4185246119%2C3092121574&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1643042583175133&correlator=4325439373898505&eid=31087863%2C31084270&output=ldjh&gdfp_req=1&vrg=202410070101&ptt=17&impl=fifs&iu_parts=30349040%2CJA_PC_article%2CRE%2Cinbanner_336x280(1-2)%2Ctop_300x250%2Cmid_300x250%2Cbottom_300x600%2Cinbanner_336x280(2)%2Cinbanner_336x280(2-2)%2Coutstream%2Cinbanner_336x280(1)%2Cmid_300x600&enc_prev_ius=%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F4%2C%2F0%2F1%2F2%2F5%2C%2F0%2F1%2F2%2F6%2C%2F0%2F1%2F2%2F7%2C%2F0%2F1%2F2%2F8%2C%2F0%2F1%2F2%2F9%2C%2F0%2F1%2F2%2F10%2C%2F0%2F1%2F2%2F11&prev_iu_szs=336x280%7C1x1%2C300x250%7C1x1%2C300x250%7C1x1%2C300x600%7C1x1%2C336x280%2C336x280%7C1x1%2C580x327%7C336x280%7C1x1%2C336x280%7C1x1%2C300x600&ifi=2&didk=1833115409~3636850206~660603731~3659477098~1842223579~2586505536~3444126938~1131363976~4131937648&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728512739784&lmt=1728512739&adxs=637%2C1117%2C1117%2C1117%2C291%2C637%2C342%2C291%2C1117&adys=2396%2C346%2C1256%2C1536%2C5628%2C5628%2C6465%2C2396%2C626&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3%7C4%7C5%7C6%7C7%7C0&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&vis=1&psz=720x328%7C300x250%7C300x250%7C300x600%7C720x328%7C720x328%7C580x280%7C720x328%7C300x600&msz=336x280%7C300x250%7C300x250%7C300x600%7C336x280%7C336x280%7C580x280%7C336x280%7C300x600&fws=4%2C4%2C4%2C4%2C4%2C4%2C4%2C4%2C4&ohw=1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263&td=1&egid=9765&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728512715612&idt=24077&prev_scp=%7C%7C%7Chb_format_teads%3Dbanner%26hb_size_teads%3D1x1%26hb_pb_teads%3D0.89%26hb_adid_teads%3D7833fa34a749de9%26hb_bidder_teads%3Dteads%26hb_format%3Dbanner%26hb_size%3D1x1%26hb_pb%3D0.89%26hb_adid%3D7833fa34a749de9%26hb_bidder%3Dteads%7C%7C%7C%7C%7C&cust_params=section%3DMoney&adks=2456341037%2C2962632901%2C1147194350%2C1931734856%2C2361890826%2C2475821063%2C1070733608%2C1279986992%2C3900169184&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstlW9i3IFUtMfSUnEUkPZMvriZ3WHIhb5eWlkPCWkWAcCP7Zn3kqOv9YQWTEl5rp4wcBqS8W783bABywAVYHYkVi4sLYIcZkj__MYLDLdHGXmsEw730OPPmDdM4oGHAhVP-WSsv9uhdOJrnteJZ6DDjBU9trkXOxlfACjhkOSaPCbs1D4mzXIsEMiLoIpskPe1V2ujkjT7cYnpwolVNfV2SauZzfQy8xCPNzuBz9SGWuO-H0f21RR3ncCH9lJOOKGQ-obArd0XjB3uNN_EArAoP1qYp0ReF9ivCr9A2Zwn3jNVvltIYdWp5RQc-QVRAaFsthR6M8kbT5GHN6mibNYGIoh3zqW-6v-bpH9e-T61y-7W8CnOekLgTQxKDJ9Y7HHW7HKmcQz9RcO787CeLI0uLC4ntn8fdPpeqZO00sQSrJRdjCcVFhLxTUw68xR5X6rgaaio&sai=AMfl-YRf5gtZOVlYX3c3CHkb3bkMYRHFoUplRXeqT1pr2PwArNIVUxZ1GRIjp0vAk8BkMzf36vyCFtjh5lBl4FT4_k4VgP6Iaf6dQdPFJpXy7sV4-3mrgeHg8nb6X1Z_&sig=Cg0ArKJSzNwBruLUn3YLEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://5a371cf59db5c8054e7ed6869f425dc0.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&pid=OSFxDpE6nMgfc&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1712563391619-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%2C%221x1%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%281-2%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563937558-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Ftop_300x250%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564016129-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Fmid_300x250%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564061266-0%22%2C%22s%22%3A%5B%22300x600%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Fbottom_300x600%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563756871-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%282%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563859139-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%282-2%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564130755-0%22%2C%22s%22%3A%5B%22580x327%22%2C%22336x280%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Foutstream%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1713138738643-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%2C%221x1%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%281%29%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21admaru.com%2C938264%2C1%2C%2C%2C&sm=9a8f3c78-1586-4c77-a767-ae85d7735f5e&pubid=5b99deec-2705-4b22-864b-7674a8e446e3&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /moka_api/comment?cid=25282466&domain=joongang.co.kr&section=article&count=3&page=1&sort=0 HTTP/1.1Host: api.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; SCOUTER=x74er0oom05usb; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /images/web/user/default.png?type=f132_132 HTTP/1.1Host: static.nid.naver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA; NNB=KSBG4SG4AIDWO
Source: global trafficHTTP traffic detected: GET /npm/prebid-universal-creative@latest/dist/creative.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-vmg_n-baidu_n-acuityads_cnv_sovrn_n-Outbrain&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg|t
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuIKB_8slW_GghaTJXUFlCl8pXdwBdJcdwhRyv1tyd2MjC2w6WMtb1D1p8HTlLBj50T4MzYmSsF2CPfOowO3OiOQtGF-7Z2LSqbi47Sr45AJJhCEOdEy574ogSGeVIeR60sKVPizOI0CnCNzjhJTXKetp7Lx8zzZgOUqBPi2QxoLu2vXRyN3pHd7LZmqNJywIJ3f3BlQhlsL9QbotvZDHbgoJeKpssscmXVfdS03MjeiFCZHO6zdTM193D_tmTa7m7-wlbn472KT4GhnGmSSLp4TDzIzKofhhCuHlL0KMaW5K2LXCajHCXNZobd1xrGLrsjUgQpCdmOdx1G6epAK6cl-0wUykB0bW1v1ZIfKs4Y1vLSg9bSOdkV6t518XzTcadInSfkKgmbTX-l87XDa2g2lp2LN97JPWpB3LDdgU-2UnqBSpD8n5GGMFw_x8XXMyMF-s1Djw&sai=AMfl-YSbzjsaGZFBCtc2gxKML259N-k8lAWnxeaOhmP1nTdBGgxHMabroW-yG71tKZ4xQwKdKmdQG0-YdlcQU_PG0svUs8vczNxwkEX5YfRbXJ9jVLIGyeGHdPmOmC-L&sig=Cg0ArKJSzE4sRN7mNTCkEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://5a371cf59db5c8054e7ed6869f425dc0.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /libtrc/joongang-desktopnew/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adtivessp/d.js?_=1728512719693 HTTP/1.1Host: cdn.targetpush.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuxyOYTslplTw65OMGv8DFwhov57c56_NqRgHs5o717Z94LQkcsLCSsdHJXA6Tk3qHN0OKPPP1JMMQkjNNJEj11sZQ1BpDV3KapOK4BF3C6NTB3x3jR2SokVLXcNhHky9wKS-NuNLSgl-Kpetmd51nthJd_CPPBPTJuBE88DwdPJkwJ3GcKrysT8iro_XfI4ya_X4QJrjWciyQd8ZYK9A6SdKhZnBAZUwtPLzLlwTqpLDVwbf-lV-vzMqonrJnGc9TYzsJgHmIbSLRIwxhGmQBuzsIDFTYjjEencr-u_V4PKhrDCMQSpftLx3d8FgOKebPG-tep5AKTPyEfJGC64qukAeZNvHqdgVDiCnHZfMgZOGG3rCmZtUoiaPjZj5-9XVVoZeASg2hBwD8YPX-lOiH9_CEh1zZWgWVOzbSKaMqnvl8ix5PiRgEkF6Uv13DNUbOFCARLgA&sai=AMfl-YQwEY1f3YKwNBTvSBHhgJ1ln7fY4w6iPDPMIVu73__4P4GCYjGri5VNnjzob5qfM5dKugOfI_wRbDzurUXWTaGoXCTge6469RycX4A4iazWdpUZtEvberQpRgyH&sig=Cg0ArKJSzOw9T0PCS3P0EAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://5a371cf59db5c8054e7ed6869f425dc0.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsunRQVSOcEbL2eg6LMaeXBlBFQcKM-Z8K6kpPEvIVDYJmA2vO72z1eKukTMUfffboxlwY9R-XEhoJsY2gjotFbfJl8qCzLibY9fsO1Qv4JGvnjj3k7fDuGumlFyhUkkG6RO6557q2Zxc3Oyitq1exoCqfYVe3yIz4nhFnFiX7s1gcNHEvdqoQ4JUJARx_YImPCP3ts3SA6ELqShjSlxYBe1UEwQawbZ0_zcAu8EeTAw9OzfytZRi9LptmUnL-sm3BO1JSuBV9PQDj-Akgq8RiKqgRd_Ri-XjcLA2m05cyNQJekdFFOwOdjnpfqfUy6nhS5Dk3Hps4-IWXB3EAAaM1sAe6C_Yg7mG_lTBv8F-IHYPHBMA8GqhI1qRrlohMlC6-TkRwngq9Eq1uocaHPKwvVjzQbh7iDcfinLjZKymmg-2myr-j_daDWFkTm4cSlUF9LVVhXAhb_I&sai=AMfl-YT7R4QWeEbFd0eNcOrl3CZzt_o1IMuMb8HOL5zVG7sUW9smUEKxUaRZKTAdAn24I5OlYpAzQQoNfs0f8yaRS20X49hd6WH6BHv6pI03YOQqEhnP_iAzuiqLN9V7&sig=Cg0ArKJSzBXzSerfCBOtEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://5a371cf59db5c8054e7ed6869f425dc0.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssXFGfTM9j3c6WId1VSRCCzsPMbBbuEele1oaQ8Aloa0NydDO_eYMtV6BviAfjtjqt8PoyYnND7mB1lEaEmH5s4Bk1K9LMk9q2SuXYLOZriKrz-kz1ybKcq4W0HfBeubkLmA2fSdDgbrkgkV0KBupC0CpTzkylfvAlpJSFEQYGlZYlf7gydNFSfSVUYV7t0wMfoiF35elgd9uXgB9w1sv-letXwQjVBQ2z0NgjygJeP4TrNeCci2ppK6HNy8hYMBtRJNPxRxUk4uSYLal386oXJTZ96RTSsw9N7JWS09_VDaxr_jwytBFzY3-g4KMqib0rjKpAbDOgyOCN6HmqcujPN1kLdPtuTE1LjXG9bRexdel13xJS3_A-UgQbfB-p6aerk8A7erhdJhD7z8H6hhWZiz7_HK5Dpmynz7Rj_Y2ByssczsWbGheSSUF74nJgcVlJdCJcZ7A&sai=AMfl-YSR_uyNuXb343tHJ3engmzchBbo1Vu28dIubBlgy1Oznt3a27CODb-Y-7gKLvyrPVd0wl9G7p9DJhYIIwEcR4di7_s2puKLTTOJAwQ3lvwigkmarMCZ2zZ8DWaA&sig=Cg0ArKJSzE3NLZL1si54EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsslixN5Jiluc6X2Z6ufMhDBOsG2vC-4S9Y5nJI2ozXfrAlLVVwSrF174pSvoKABM4v972BOj12ht4zUFwh9h1Ye0AVPjPN_QsKCZBU2IHbTSfYNrGzn-voAnnxL4sViFOfvORIiSxkys7JuX32vPKeljALysZymDmwNR2LGBJhqvCL4Y4nYYxKq--xTKyp29D4aXVYRDdJm7b67w8Yvfejx8ipDR0mJyQ2AUJOlY1StKCVLHyZjInqv9zCXg4tdqqhJsQaYNfKSNNjW9uYOBz8r3u3xFrYqAKp6wDsbwcJItlNJTBpoxGrQQxo3kxu68-Unm9STi8u6tyMnW3vP7xHZRdrGI-8YlBNyyW4eTdUD04RZAlZFBgGUq6GfiDQceLGGr-S7wGGDLJfxhNNfj9lbn40O1HweoM3ewFEKPdBbCzy-O9tqMO6dtYNYT3YvjOSjZ2zvKQ&sai=AMfl-YSW5I8zQ6jT43RlNtGFMdoQR3bvpMHzgsCUHStMXqPis4_mIjezOwFmiHWbBs_d89E0AzXJjILlFmhEI7eAtElMwGRtW7RJJnnaXH9-hBF-CmC5tF213hhjbZIt&sig=Cg0ArKJSzGso1rEISAhEEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?v=3&size=300x250&s=3127&pbu=&loc=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466 HTTP/1.1Host: imp.aedi.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=3658&xuid=d810afa7-8d7a-4b27-ba0a-0b8f5158368e&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /?v=3&size=300x250&s=3128&pbu=&loc=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466 HTTP/1.1Host: imp.aedi.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/1x1.png HTTP/1.1Host: cdn.aralego.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.aralego.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d810afa7-8d7a-4b27-ba0a-0b8f5158368e; TDCPM=CAESFgoHc3Z4OXQ1MBILCIKhro_rrrQ9EAUYBSABKAIyCwi2uPurga-0PRAFOAE.
Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-vmg_n-baidu_n-acuityads_cnv_sovrn_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-vmg_n-baidu_n-acuityads_cnv_sovrn_n-Outbrain&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=d7025971-4209-4e62-91cf-52e66bb08982; cto_bundle=U2EJVV9KN1ZaSUtSWlI5SkNuM2VQeCUyQnBKZWw0OVN1bVl4SWtPMEl4MDAzOXN6UUduank2c2pJMiUyQk9jUkVyVUNBZ2FxZ3B0JTJGJTJCSUVVUDNQSW41R0Q2am9pd2olMkZmd00wJTJGWjlJaW9KSlVQUFd1Sml3M2tMN3ZzSSUyRlNKYjclMkJmYWMxbU1zJTJCNGJmTUNEQUExT0JsM1kxUzBVSjBncHclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync/rubicon/0uvUD11c4z1IwY5ANKwtd8n5EUdSAgOZEtemQ7w0kco?csrc= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub8730968190912 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/60909?bidder_id=227664&bidder_uuid=M22FURPZ-18-GO9N HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=1077904369 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=kagIw@DlW3GR27
Source: global trafficHTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ju/cs/amazon?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dbaidu.com%26id%3D%24UID HTTP/1.1Host: trace-eu.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jwumXNuB/v1/?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=113&callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=d7025971-4209-4e62-91cf-52e66bb08982; cto_bundle=U2EJVV9KN1ZaSUtSWlI5SkNuM2VQeCUyQnBKZWw0OVN1bVl4SWtPMEl4MDAzOXN6UUduank2c2pJMiUyQk9jUkVyVUNBZ2FxZ3B0JTJGJTJCSUVVUDNQSW41R0Q2am9pd2olMkZmd00wJTJGWjlJaW9KSlVQUFd1Sml3M2tMN3ZzSSUyRlNKYjclMkJmYWMxbU1zJTJCNGJmTUNEQUExT0JsM1kxUzBVSjBncHclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUa8cc0da2a1b149beaf6c2e7e8a9c5769 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; pi=162312:2; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; pi=162312:2; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /ecm3?id=M22FURPZ-18-GO9N&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; pi=162312:2; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA%3D%26piggybackCookie%3D%24UID%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=P207lOP8TtAMxVNe0Y-Q01WG6bBbpqMD3qfXKpCn-r_O3H8cPq9m1LMNn4bu1lHGUd1wd599VQY252PW-xkzjK_ss7FD-G7aUdPtoE3Y8b4.; receive-cookie-deprecation=1; uuid2=2653807563477115995
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d810afa7-8d7a-4b27-ba0a-0b8f5158368e; TDCPM=CAESFgoHc3Z4OXQ1MBILCIKhro_rrrQ9EAUSFgoHcnViaWNvbhILCNKw-L3rrrQ9EAUYBSACKAIyCwi2uPurga-0PRAFOAE.
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEKw9nGAPHtofTFfi467d5Zw&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; pi=162312:2; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /s/60909?bidder_id=227664&bidder_uuid=M22FURPZ-18-GO9N&_li_chk=true&previous_uuid=6bc01da28fbc4c20918d8370eddc23d7 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=6bc01da2-8fbc-4c20-918d-8370eddc23d7
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=ErhQCU1HQqKBa4krgNHIyQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=2wyfzW7NGlYVd0TW6TB9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=2653807563477115995&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; PugT=1728512749
Source: global trafficHTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58252/sync?redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=C5A1672390A323C3
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=d810afa7-8d7a-4b27-ba0a-0b8f5158368e&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /sync/pubmatic/C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint&reat=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=n4OMIW9YLgzZ; VP=part_n4OMIW9YLgzZ; INGRESSCOOKIE=5940b0e95f9f660c
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=44740272&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; PugT=1728512749
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=vmg.com&id=eS1ySmczRWlSRTJ1TElOSmU0NllrSVFPSG9MOGd6RG1rQn5B& HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=baidu.com&id=22210ca779d3ee8e22qovz00m22fv1t6 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smaato.com&id=01f248c2c6 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /e1edfb9aa2a9066a203a7fce17c3a388.gif?puid=[UID]&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dacuity.com%26id%3D%5BUID%5D HTTP/1.1Host: cs.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=outbrain.com&id=2wyfzW7NGlYVd0TW6TB9 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3355&partner_device_id=M22FURPZ-18-GO9N HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=46a95c62-2d3c-450d-b363-d70183bfcfa4#1728512751353
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=M22FURPZ-18-GO9N HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=acuity.com&id=06049c70-f6fa-4312-96f4-6b28ca6facaf HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-2iPFJnNE2uXqDtZQP8hs0PKvGDh_4rY-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; PugT=1728512750
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3
Source: global trafficHTTP traffic detected: GET /s/60909?bidder_id=227664&bidder_uuid=M22FURPZ-18-GO9N HTTP/1.1Host: i6.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=6bc01da2-8fbc-4c20-918d-8370eddc23d7
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=2649172043980297572 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; PugT=1728512750; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Ei20zG5oEU4KZ1IoCRg2_1728512751601; ts=1728512751
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=162312&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; chkChromeAb67Sec=1; DPSync4=1729641600%3A241_227_226_245; SyncRTB4=1729641600%3A266_55_13_71_8_54_264_251_220_21_56_201_3%7C1729036800%3A223%7C1729728000%3A35; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; PugT=1728512750; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=34442693&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; PugT=1728512750; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; chkChromeAb67Sec=2; pi=162312:4; DPSync4=1729641600%3A241_227_226_245_219_197; SyncRTB4=1729641600%3A249_55_270_21_3_233_166_71_251_46_234_271_201_220_56_13_8_22_203_214_54_161_81_266_264%7C1729036800%3A2_223_15%7C1729728000%3A35%7C1729296000%3A63
Source: global trafficHTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDmhZy4BjABOgT87-jmQgRELEcx.6S8H%2BBb2QB9j7qbVmcNeawvHMQd5OF%2Bg1FfYPVufh9c
Source: global trafficHTTP traffic detected: GET /encrypted-signals/encrypted-tag-g.js HTTP/1.1Host: invstatic101.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Ei20zG5oEU4KZ1IoCRg2_1728512751601; ts=1728512751
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=OFkwb4iSQaK0iBojJKxgpg HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=M22FURPZ-18-GO9N HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728512752156; TapAd_DID=b67a97ca-a2c7-4b68-afde-6f21b801b589
Source: global trafficHTTP traffic detected: GET /ecm3?ex=cnv.com&id=AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&expiration=1728599152 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /?ssp=9&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /persona.js HTTP/1.1Host: cast.imp.joins.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent} HTTP/1.1Host: dsp-ap.eskimi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /ecm3?id=n4OMIW9YLgzZ&ex=Pulsepoint HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /setuid/magnite?uid=M22FURPZ-18-GO9N HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunks/article/plusRecommendSwiper.js?ver=061574e2e735fe77bb4e HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP/1.1Host: ipac.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=M22FURPZ-18-GO9N HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=P207lOP8TtAMxVNe0Y-Q01WG6bBbpqMD3qfXKpCn-r_O3H8cPq9m1LMNn4bu1lHGUd1wd599VQY252PW-xkzjK_ss7FD-G7aUdPtoE3Y8b4.; receive-cookie-deprecation=1; uuid2=2653807563477115995
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3
Source: global trafficHTTP traffic detected: GET /dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie={DSP_USER_ID} HTTP/1.1Host: dsp.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=RO9hsv43VjtJegiqx3XZlggueyE&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; PugT=1728512751; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=d85ca28a-48b6-4f9e-80fd-38bbc612590a; c=1728512752; tuuid_lu=1728512752
Source: global trafficHTTP traffic detected: GET /getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP/1.1Host: d5p.de17a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; PugT=1728512751; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3lE7ODgYAABmgjh67lw; bitoIsSecure=ok; checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7423905744854907242&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; PugT=1728512751; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5109685635153081369 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; PugT=1728512751; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /?partner=214&mapped=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=3871ca22064c45df8e51997b1ceeca9
Source: global trafficHTTP traffic detected: GET /api/1.0/esp.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; PugT=1728512751; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode&gdpr_consent=null&piggybackCookie={viewer_token}&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; PugT=1728512751; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&pi=pubmatic&gdpr=0&gdpr_consent=&tc=1 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; PugT=1728512751; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35
Source: global trafficHTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410070101/pubads_impl_page_level_ads.js?cb=31087863 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /r/cs?pid=1&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bidswitch/sync?bidswitch_ssp_id=pubmatic&bsw_custom_parameter=d85ca28a-48b6-4f9e-80fd-38bbc612590a&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: dsp.nrich.aiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=547259&gdpr=0&gdpr_consent=&ev=CAESEEkmbR97wtqgmVcX1o4JR7o&google_cver=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=n4OMIW9YLgzZ; VP=part_n4OMIW9YLgzZ; INGRESSCOOKIE=5940b0e95f9f660c; pb_rtb_ev=3-1u3t|4is.0|7TY.0|2N.0|3oy.0; pb_rtb_ev_part=3-1u3t|4is.0|7TY.0|2N.0|3oy.0
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=530912&ev=AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&expiration=1728599152&nuid=&gdpr_consent=&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=n4OMIW9YLgzZ; VP=part_n4OMIW9YLgzZ; INGRESSCOOKIE=5940b0e95f9f660c; pb_rtb_ev=3-1u3t|4is.0|7TY.0|2N.0|3oy.0; pb_rtb_ev_part=3-1u3t|4is.0|7TY.0|2N.0|3oy.0
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/318905883/?random=1728512738211&cv=11&fst=1728511200000&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRd8v3Otcuq1wISjjllUUsHH16_BM0Uy-cZcf7RBpJTNNg_An&random=1483504826&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie=%7BDSP_USER_ID%7D HTTP/1.1Host: dsp.360yield.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=eb076666-92ff-4b78-b880-6738cee3c483; tuuid_lu=1728512753
Source: global trafficHTTP traffic detected: GET /esp?url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rid=esp HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uid2SecureSignal.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=23&gdpr=&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=46a95c62-2d3c-450d-b363-d70183bfcfa4#1728512751353; _ssuma=eyI0NSI6MTcyODUxMjc1MjE3OH0
Source: global trafficHTTP traffic detected: GET /tr/?id=869647367258477&ev=PageView&dl=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rl=&if=false&ts=1728512740068&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.2.1728512740067.19577433174768141&ler=empty&cdl=API_unavailable&it=1728512738158&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /77781087eb9a0621642f9ebec6beb8d1.gif?puid=[UID]&redir=[RED]&gdpr=&gdpr_consent= HTTP/1.1Host: cs.krushmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?id=JeEhABZHeIgKwqkKTIyd33S3&ex=sovrn.com&gdpr=&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /lj_match?r=1728512753629&gdpr=&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=32D4DBFB0DC84B95ADD662DB14D41AB9
Source: global trafficHTTP traffic detected: GET /pixel.gif?ch=185&cm=JeEhABZHeIgKwqkKTIyd33S3&redir=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D84%263pid%3D%7Bvisitor_id%7D&gdpr=&gdpr_consent= HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=558511&ev=1&rurl=https%3A%2F%2Fce.lijit.com/merge?pid=49&3pid=%%VGUID%%&gdpr=&gdpr_consent= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=n4OMIW9YLgzZ; VP=part_n4OMIW9YLgzZ; INGRESSCOOKIE=5940b0e95f9f660c; pb_rtb_ev=3-1u3t|4is.0|7TY.0|2N.0|3oy.0; pb_rtb_ev_part=3-1u3t|4is.0|7TY.0|2N.0|3oy.0
Source: global trafficHTTP traffic detected: GET /esp?url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rid=esp&cc=1 HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=355607d7-432c-49eb-8d45-bb0f8045e347|1728512754
Source: global trafficHTTP traffic detected: GET /i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: green.erne.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.adgrx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=869647367258477&ev=PageView&dl=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rl=&if=false&ts=1728512740068&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.2.1728512740067.19577433174768141&ler=empty&cdl=API_unavailable&it=1728512738158&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/esp/increment?counter=no-config HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=283&user_id=6376848f-40e1-42e1-a873-6ef6035fe371&expires=1&user_group=2&ssp=pubmatic&bsw_param=d85ca28a-48b6-4f9e-80fd-38bbc612590a&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=d85ca28a-48b6-4f9e-80fd-38bbc612590a; c=1728512752; tuuid_lu=1728512753
Source: global trafficHTTP traffic detected: GET /cookiesync?gdpr=0&gdpr_consent= HTTP/1.1Host: core.iprom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3lE7ODgYAABmgjh67lw; bitoIsSecure=ok; checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjss0JjfBaHgBKOAQ-rP12gLmEp0NYr5xGnYA--otcGZt9-3ZOKY4jHzCOz9qVDO6aFeujtnAVXoqbCeeWDL_D30qnjjfPTcjWXzRvKqkehDMty7zPuXm24Pd14PJSVukoNhsVBSl-l1bdBI0MBhzg8KdhRet-veNvUzpk_sUoCJlJFkwIegAgqwglvMRQpCyhkcwRHkiDcPp5jMQTZhyXb_iopC4b-jUXALgaDc2GQwEgRvD7dVK7zyK_K3S0qkO34X4UenvL0A7xrWSAuszuzGrquyFRGM24tWXxTmaq4K5CDSzgtP2KE7o6uS7bYPk4ot-_eQGk2RguVYVurHO5q3-Xjt4MHCUk5srqOpQfq9fRVcGdNzZOJ3mFztQHCFhjqM_XMpv3XKVof5INHAzwzJK-J3Ei6FCc4U8_RtdaYdtdQqM-npP5m8xzQ&sai=AMfl-YRIBE71Fpq5q1mRpDpCidqP87yMpTKk8oJDx8rQbUPvV5iJ3dByOVRcgdHGXsAWPf64PdhA9eoS8YuiMQAVBpg9WcHpafFnyQ7uVr-Y7CK_koofgu0ErMBGIQVE&sig=Cg0ArKJSzAx94XOU2oP0EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&gdpr=0&gdpr_consent=&d=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553%26partner_url%3Dhttps%253A%252F%252Fce.lijit.com%252Fmerge%253Fpid%253D16%25263pid%253D46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=3871ca22064c45df8e51997b1ceeca9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=23342583&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; chkChromeAb67Sec=3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; PugT=1728512753
Source: global trafficHTTP traffic detected: GET /joongangplus/card/202410/cb13fcff-579c-4e5e-bfc3-ce4a584ce712.jpg/_ir_144x144_/ttt.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /plugin/services/joongang.co.kr%2Fpickclick/prefs2?uid=&tcfapiSet=0&gdpr=0&callback=_dbljson1&_=1728512753221 HTTP/1.1Host: api.dable.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://imp.aedi.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugin/services/joongang.co.kr%2Fpickclick/prefs2?uid=&tcfapiSet=0&gdpr=0&callback=_dbljson1&_=1728512753227 HTTP/1.1Host: api.dable.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://imp.aedi.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&expiration=1728599154&nuid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; PugT=1728512753
Source: global trafficHTTP traffic detected: GET /merge?pid=102&3pid=d26e0246-f33b-5795-97fa-6e939088d57c HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3; ljtrtbexp=eJyrVjI0U7IyNDeyNDcyMjY11lEysUTlG6FyLUxQ%2BYYGKApqAZo5EFE%3D
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:5894403a-1400-4e3c-ba3c-2ac2f51d27a3&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; PugT=1728512753
Source: global trafficHTTP traffic detected: GET /merge?pid=84&3pid=ZwcC8tnW14ijW6JM-whJK6In HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3; ljtrtbexp=eJyrVjI0U7IyNDeyNDcyMjY11lEysUTlG6FyLUxQ%2BYYGKApqAZo5EFE%3D
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=PM_UIDC793FFDB-3FA0-4657-A9AD-ADCFD17F54C9 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /merge?pid=2&3pid=32D4DBFB0DC84B95ADD662DB14D41AB9 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3; ljtrtbexp=eJyrVjI0U7IyNDeyNDcyMjY11lEysUTlG6FyLUxQ%2BYYGKApqAZo5EFE%3D
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3699736440266030059&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; chkChromeAb67Sec=3; pi=156011:3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; PugT=1728512753
Source: global trafficHTTP traffic detected: GET /joongangplus/card/202409/7e89cb05-b6cd-4566-99ae-e3f8c6054a14.jpg/_ir_144x144_/ttt.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /merge?pid=49&3pid=n4OMIW9YLgzZ&ev=1&pid=558511&gdpr_consent=&gdpr= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3; ljtrtbexp=eJyrVjI0U7IyNDeyNDcyMjY11lEysUTlG6FyLUxQ%2BYYGKApqAZo5EFE%3D
Source: global trafficHTTP traffic detected: GET /joongangplus/card/202410/1537dd09-6256-468b-b32d-a62dec40f4cb.jpg/_ir_144x144_/ttt.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp
Source: global trafficHTTP traffic detected: GET /cms?partner_id=DELI&gdpr=0 HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE; IDSYNC=18z8~2l5y
Source: global trafficHTTP traffic detected: GET /ups/58679/cms?partner_id=DELI&gdpr=0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE; IDSYNC=18z8~2l5y
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=awnoeUyOZbSUoJTyHtY96KedUY9RDTOMqB2GoAxTa
Source: global trafficHTTP traffic detected: GET /w/1.0/pd?plm=5 HTTP/1.1Host: google-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=355607d7-432c-49eb-8d45-bb0f8045e347|1728512754
Source: global trafficHTTP traffic detected: GET /idsync/ex/push?partner_id=2499&partner_device_id=46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&partner_url=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D16%263pid%3D46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728512752156; TapAd_DID=b67a97ca-a2c7-4b68-afde-6f21b801b589; TapAd_3WAY_SYNCS=
Source: global trafficHTTP traffic detected: GET /bridge.gif?AG_PID=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.adgrx.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADGRX_UID=7351c6a6-868d-11ef-937e-e4c9923f7724
Source: global trafficHTTP traffic detected: GET /bh/rtset?ev=AAD3lE7ODgYAABmgjh67lw&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dsas%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=n4OMIW9YLgzZ; VP=part_n4OMIW9YLgzZ; INGRESSCOOKIE=5940b0e95f9f660c; pb_rtb_ev=3-1u3t|2N.0.AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M|3oy.0|4is.0.CAESEEkmbR97wtqgmVcX1o4JR7o|7TY.0|7dW.0.1; pb_rtb_ev_part=3-1u3t|2N.0.AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M|3oy.0|4is.0.CAESEEkmbR97wtqgmVcX1o4JR7o|7TY.0|7dW.0.1
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=d85ca28a-48b6-4f9e-80fd-38bbc612590a&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; chkChromeAb67Sec=3; SyncRTB4=1729641600%3A270_251_161_238_254_249_166_71_203_54_81_3_13_46_22_271_201_220_56_8_214_266_21_233_264_176_243_55_234_165_88%7C1729036800%3A15_223_2%7C1729296000%3A63%7C1729728000%3A35; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; PugT=1728512753
Source: global trafficHTTP traffic detected: GET /?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consent HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=519b4a4fbd1fdde5; done_redirects252=1
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=162312&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; chkChromeAb67Sec=4; pi=156011:4; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699
Source: global trafficHTTP traffic detected: GET /pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=32D4DBFB0DC84B95ADD662DB14D41AB9
Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=d7025971-4209-4e62-91cf-52e66bb08982; cto_bundle=U2EJVV9KN1ZaSUtSWlI5SkNuM2VQeCUyQnBKZWw0OVN1bVl4SWtPMEl4MDAzOXN6UUduank2c2pJMiUyQk9jUkVyVUNBZ2FxZ3B0JTJGJTJCSUVVUDNQSW41R0Q2am9pd2olMkZmd00wJTJGWjlJaW9KSlVQUFd1Sml3M2tMN3ZzSSUyRlNKYjclMkJmYWMxbU1zJTJCNGJmTUNEQUExT0JsM1kxUzBVSjBncHclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=PM_UIDC793FFDB-3FA0-4657-A9AD-ADCFD17F54C9 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /libtrc/joongang-desktopnew/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /configs/5b99deec-2705-4b22-864b-7674a8e446e3 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /?partner=252&mapped=y-r8f9FD1E2pR1cIdkDvLnq15HbV1ZiGX3TQ--~A&gdpr=0 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=519b4a4fbd1fdde5; done_redirects252=1
Source: global trafficHTTP traffic detected: GET /xuid?mid=5989&xuid=CAESELGXVQLJ8ySx8HvbOVnqP-8&dongle=c627&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3085726917933812898092; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /admaru.js HTTP/1.1Host: js.admaru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=2319&xuid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&dongle=4430 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3085726917933812898092; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /xuid?mid=2662&xuid=y-_9lGPj5E2oTWy02TvCPNCXigIJUT7aolgvrlDSZmzQ--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3085726917933812898092; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /usersync2/pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=47600556&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; chkChromeAb67Sec=4; pi=156011:4; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; PugT=1728512755
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjst9QnSlx_ba6K9n1HMjxJ-UysVDNq6Vqz7ZOA6rOeFzqhdcq93U-wkD4vK0hVeKyw8U0S1yLP8heKV9UPQnj95hYFDKNfSYDFAnbDNlCfM9wGZQ3QfAdAWuaUkkLnZT4JqbTe_edUDiled8gh7lV8jiy4VDfDnA6-_jTAYNfQq62dPcxvJBHJNh0PU3oNkyxrHEP1BVngufAf2wUZA9FxO-UcDSnu1ehB5llrWkYg69nQ6bzrsqy9pdv2LXK3U1CJN-u2fZ4rBeedOYD3dnrugS8vylJRS6cRMgYReUjZNfMPLL403S_fjG3SvEBQQEdwcFX9YgkbRZWnseAo0d9cHLCZchCA_wMjfvPBX5SyX976UgqxRH1JeA5MR-f_nhwmj1_pVlZkxc_M2d3b2JSdeZR0z6beqFbgt_H-Ghg7-8eokiy2PJIXhltHYL5_3c2bJxSLY&sai=AMfl-YRWYQDDi7tgOVZ4rwGoIJ7jL5QhkiQ_Gjg8BUhsxMOxhko5Byoks7A_m7pxlK1JNpkUIl4zCg8Ocm4SBHuAVzqeL3jLki7yTMiAX4oh1KDPf7zhf6pP0mrif2fR&sig=Cg0ArKJSzBlfxTzA4bQ4EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu16bYmoIZMxW3WIkLnNaAPkBf-RfdL-k9btirXfKa4_ZX4bjpBYDwAvEH4KoFf8CrbofeioKZO3eWMLEb2sZLeSWOUL4DqPws2qcvXkdGNqu3qACt9H4Mdoa-URUOKYpXbsI4ax8wQu_RNnxOEYzB-tOg6SG7Tu7KzDz_xNB1dGx9EZZiGAP_oR7Bn_p8l4zzbneLBiQsXYuGRvk0PfQw8flASUAfJu6Xm6LzP9hhv9oqfFbDyb0qqzDY1Kq6Y7o5xy1Ecx_iSwfWJmTjfGRf64QtK4gzke9G5NqF5D6I2TzlqMQDn4CEoervvwAlq27xKzqzTHvXRrMmL7VeJBYwK7eckPk0s3sbdQku81GaocQa7QsU43U-4IFr5-S5uCD19QQ-9W57bLT9J_zWOGgOy0hjKuAXOvidP4PLBsxHhhacU_nWm85rMrN1PwAjKAUcdlY12ASw&sai=AMfl-YRmlmb5lIWngxEY6sZNykb-Y8xt8OqkNRX-YtVSdSFW6Nk1hxZrDt3juacvikKJ2CoxLn04ya_OUF-EuB_s6dHgoxlsvx1zBKHilmYDuk2wkxspmyDIr48B12qx&sig=Cg0ArKJSzCf_RiOHU-ueEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstvCmYnWirySFBUZXBmQ0KzwRmyU4ddz3TYJbFah1ycuGjlk-iLgnHktrB4vNeEO2DiO0Xynw1DSl3jZIA1i4xUzHGc2XTU3mnsLmPYQZGbZrYfBQvbpyPRhhDVZucLtu1LYqLYelXe52eq7TcEcC4vhh1HR_WoKLsQKK5TKbj-g__CkDBUGOIZ2SRxITCoV2IXu7RwQeDIvRv0X6_f9QykDr8Bo5ZXTSu8ParnxzfO3P7RcaVdJZMOR7fnXqJ0zyL4oB_QRMkeMcl1aOGslA1XAmfRW6g3N2sW-Tgg8X_NIdl5pql_wee2CCGtQO4C2kJ8fBdGh3i9zKDPLTYs3b4cgfMyu1rov5TZlRp6mBJ7ogMqeUz7Qxc0RDhsISNIQb3Imc_gj8dj73v9GPqls61xCKqDIn3T_nQddG5GB2aCf97sDQI3YkLmHK-WJ_K1Kpp8oLk&sai=AMfl-YTwPnZ5E3keUgXrNCnSuBeFAs35ED4zXBnr8cKMOdmqYa9WUI7tJgOCmgeS3fiKvQY5Cenb8j5eNkmnBXxqnT0gI097o-NYqx6LFMTUWYKypgiBszptes-0whLa&sig=Cg0ArKJSzLorPE_yLe41EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuk3_Bdn8NqJ_mCKbKxj_Bt9UKTnPQG3IyeVvay9egHagW466SqGJ-emEJUcQqHTg2eGNoE_YuR231SxW_zfnZirC19G6GkmWHlDbfdbFPmRwEU5my-J0r_deUEzkzdMRa6XgZX-WXoEj9EcxTbCY216-uTUi4g8obL9lVWUwxO_n8gtQ5U3n_44B3wVaFtkXGd_O-ebRwzDh1DHu4iakTB8buHsPsjFJsy1NVgU7QoiJwJW2ImzIEPdp9iAcBduFuyO8bN-bXE2EGY62CRinJjr9ufFCV6oG9CWWywwL1OWTaunhPUMzVAreL1okrwYh3CfCyJnUujIQ_qNNgy9FSJNJwaUre2a9FPaihY2UK-qqSYBYAnRgA2p1n09HO2WsCV0E09ZuSNKd_1xW3G6iHVww&sai=AMfl-YT6Q9voINAaurMM04iXdWrGn4H75TtgZJMT0O6QTtDAnjxMik_rISVZVZ9YWR5zgtOIalnDXw3Sg5vKpbwFIIoVo1NpEimYiBhv5SQjKUSngCYsOftSRPj9eU-2&sig=Cg0ArKJSzFKNkK2Ltn6LEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvSSpvherHWbsSDeudzTP3bZK9JznkzAJcxvylrjoutg_gmFG2GgwPQbZJFbCTeaQhrjlo1OFtUi24uIQaUycuNWgzyMcpNpKcx7SpXADTstD4x6CRTeIMtKkcvyIXFTLaiTDEZMB1ywHNyc5Kclio0rw34AnT0qUK0_f0TCmiBLlIu-j0hskmZfZQoyVoLfRTIUh100cyDOwtKqR-2MaD1ddYCN0RbqZRHJKTI_3InQnd0t5B02TOuPHZDlV1R11oMg-0zgLh3smp8uZ7Q1vXJFU3U8uWSuwqyj8PhlxKrixmcul9kEBhCxYwzLkHq_R_TLTOxaIugBKag0RWAPdFU_IC7Km8X_cFOS4mi_owJzRNnkk0qqFWj3ql9lGg_s53g5uFRPmBArSqrb4AT0eB_8kK7dIQCE2VG508HyCvp0P8lpaFU_LIte6u9Vn1JPZqn9Wk&sai=AMfl-YTLP28vAMHgrVOeV8u22zTOGb2enhUE5YdDPprxl1OS7GRkngGEw-rvnThQeJj5v3TAUe3BYRRffPJAh7bOOOkvi62lcyqpIWOXo_Lu08BaMVQmgHJiQYjpGLte&sig=Cg0ArKJSzIjYnx0zWlWqEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstlW9i3IFUtMfSUnEUkPZMvriZ3WHIhb5eWlkPCWkWAcCP7Zn3kqOv9YQWTEl5rp4wcBqS8W783bABywAVYHYkVi4sLYIcZkj__MYLDLdHGXmsEw730OPPmDdM4oGHAhVP-WSsv9uhdOJrnteJZ6DDjBU9trkXOxlfACjhkOSaPCbs1D4mzXIsEMiLoIpskPe1V2ujkjT7cYnpwolVNfV2SauZzfQy8xCPNzuBz9SGWuO-H0f21RR3ncCH9lJOOKGQ-obArd0XjB3uNN_EArAoP1qYp0ReF9ivCr9A2Zwn3jNVvltIYdWp5RQc-QVRAaFsthR6M8kbT5GHN6mibNYGIoh3zqW-6v-bpH9e-T61y-7W8CnOekLgTQxKDJ9Y7HHW7HKmcQz9RcO787CeLI0uLC4ntn8fdPpeqZO00sQSrJRdjCcVFhLxTUw68xR5X6rgaaio&sai=AMfl-YRf5gtZOVlYX3c3CHkb3bkMYRHFoUplRXeqT1pr2PwArNIVUxZ1GRIjp0vAk8BkMzf36vyCFtjh5lBl4FT4_k4VgP6Iaf6dQdPFJpXy7sV4-3mrgeHg8nb6X1Z_&sig=Cg0ArKJSzNwBruLUn3YLEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzA4NTcyNjkxNzkzMzgxMjg5ODA5Mg%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=be2c44f3-f601-cde6-179d-f1708c511b5a HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /widgets/id/Almm1L4l/users/80364698.1728512756120?from=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3127%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&url=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3127%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&ref=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cid=80364698.1728512756120&uid=80364698.1728512756120&site=joongang.co.kr%2Fpickclick&gdpr=0&service_id=13902&service_type=news&country=KR&client_id=2457&lazyload_widget_ids=1oVgn5Z7&lazyload_widget_ids=KoEO4qPl&randomStr=d587ece1-35c9-4c9f-97e9-05d8b9ec0477&id=dablewidget_Almm1L4l&pixel_ratio=1&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&client_width=300&network=non-wifi&lang=en&pre_expose=1&is_lazyload=0 HTTP/1.1Host: api.dable.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://imp.aedi.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; _gg_ck_match=1; _nas_ck_match=1; _nh_ck_match=1; _gn_ck_match=1; _kko_ck_match=1; _bw_ck_match=1; _xandr_ck_match=1; _pm_ck_match=1; uid=73766816.1728512756136
Source: global trafficHTTP traffic detected: GET /sync/openx/723d5eca-7a07-e455-e644-65121b351df3?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=e6fa388e-eaab-761c-d793-73e7e462d0ba&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d810afa7-8d7a-4b27-ba0a-0b8f5158368e; TDCPM=CAESFgoHc3Z4OXQ1MBILCIKhro_rrrQ9EAUSFgoHcnViaWNvbhILCNKw-L3rrrQ9EAUSFwoIcHVibWF0aWMSCwjqitnK6660PRAFGAEgASgCMgsI_oDc94GvtD0QBTgBWghwdWJtYXRpY2AC
Source: global trafficHTTP traffic detected: GET /widgets/id/57wp9LRl/users/73766816.1728512756136?from=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3128%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&url=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3128%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&ref=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cid=73766816.1728512756136&uid=73766816.1728512756136&site=joongang.co.kr%2Fpickclick&gdpr=0&service_id=13902&service_type=news&country=KR&client_id=2457&lazyload_widget_ids=1oVgn5Z7&lazyload_widget_ids=KoEO4qPl&randomStr=83a708f1-98ab-4887-b868-7c5d7447da99&id=dablewidget_57wp9LRl&pixel_ratio=1&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&client_width=300&network=non-wifi&lang=en&pre_expose=1&is_lazyload=0 HTTP/1.1Host: api.dable.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://imp.aedi.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; _gg_ck_match=1; _nas_ck_match=1; _nh_ck_match=1; _gn_ck_match=1; _kko_ck_match=1; _bw_ck_match=1; _xandr_ck_match=1; _pm_ck_match=1; uid=73766816.1728512756136
Source: global trafficHTTP traffic detected: GET /merge?pid=16&3pid=46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3; ljtrtbexp=eJyrVjI0U7IyNDeyNDcyMjY11lEysUTlG6FyLUxQ%2BYYGKApqAZo5EFE%3D; _ljtrtb_102=d26e0246-f33b-5795-97fa-6e939088d57c; _ljtrtb_84=ZwcC8tnW14ijW6JM-whJK6In; _ljtrtb_2=32D4DBFB0DC84B95ADD662DB14D41AB9; _ljtrtb_49=n4OMIW9YLgzZ
Source: global trafficHTTP traffic detected: GET /d?jsoncallback=CB6461193&zcode=Y8MMMMM4 HTTP/1.1Host: a.adtive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunks/7891.js?ver=061574e2e735fe77bb4e HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp; lotame_domain_check=joongang.co.kr; _cc_id=3871ca22064c45df8e51997b1ceeca9; panoramaId_expiry=1729117555891; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global trafficHTTP traffic detected: GET /cookie-sync?gdpr=0&bee_sync_partners=sas%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=2&ev=AAD3lE7ODgYAABmgjh67lw&pid=558502&do=add&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3lE7ODgYAABmgjh67lw; bitoIsSecure=ok; checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /js/chunks/article/personalRecommend.js?ver=061574e2e735fe77bb4e HTTP/1.1Host: static.joongang.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp; lotame_domain_check=joongang.co.kr; _cc_id=3871ca22064c45df8e51997b1ceeca9; panoramaId_expiry=1729117555891; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=7351c6a6-868d-11ef-937e-e4c9923f7724 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; SPugT=1728512752; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; chkChromeAb67Sec=4; pi=156011:4; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIA
Source: global trafficHTTP traffic detected: GET /v3/publish/banner/aedi.min.js HTTP/1.1Host: apis.aedi.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=811498511.1728512748
Source: global trafficHTTP traffic detected: GET /?partner=282&icm&cver&gdpr=0&smartmap=1&redirect=stags.bluekai.com%2Fsite%2F52799%3Fid%3D%25m%26redir%3Dhttps%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%2526piggybackCookie%253DuroLIz3lVbRhWgWMhQbMQQnV%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: pixel-eu.onaudience.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=519b4a4fbd1fdde5; done_redirects252=1; done_redirects282=1
Source: global trafficHTTP traffic detected: GET /adtivessp/d.js?_=1728512719693 HTTP/1.1Host: cdn.targetpush.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; chkChromeAb67Sec=4; pi=156011:4; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; K
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:32D4DBFB0DC84B95ADD662DB14D41AB9&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; chkChromeAb67Sec=4; pi=156011:4; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQA
Source: global trafficHTTP traffic detected: GET /joongang-desktopnew/load.js HTTP/1.1Host: pm-widget.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_965b02520e0273a237aa87454d29f99d_11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c_1728512748_1728512748_CNawjgYQoadhGJjAjZunMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAYABAA; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=d810afa7-8d7a-4b27-ba0a-0b8f5158368e&ttd_puid=e6fa388e-eaab-761c-d793-73e7e462d0ba&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=355607d7-432c-49eb-8d45-bb0f8045e347|1728512754; pd=v2|1728512756|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=519b4a4fbd1fdde5; done_redirects252=1; done_redirects282=1; done_redirects109=1
Source: global trafficHTTP traffic detected: GET /realclickssp.js?v=1.0&m=joongang00001_40574&t=j HTTP/1.1Host: ssp.realclick.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuIKB_8slW_GghaTJXUFlCl8pXdwBdJcdwhRyv1tyd2MjC2w6WMtb1D1p8HTlLBj50T4MzYmSsF2CPfOowO3OiOQtGF-7Z2LSqbi47Sr45AJJhCEOdEy574ogSGeVIeR60sKVPizOI0CnCNzjhJTXKetp7Lx8zzZgOUqBPi2QxoLu2vXRyN3pHd7LZmqNJywIJ3f3BlQhlsL9QbotvZDHbgoJeKpssscmXVfdS03MjeiFCZHO6zdTM193D_tmTa7m7-wlbn472KT4GhnGmSSLp4TDzIzKofhhCuHlL0KMaW5K2LXCajHCXNZobd1xrGLrsjUgQpCdmOdx1G6epAK6cl-0wUykB0bW1v1ZIfKs4Y1vLSg9bSOdkV6t518XzTcadInSfkKgmbTX-l87XDa2g2lp2LN97JPWpB3LDdgU-2UnqBSpD8n5GGMFw_x8XXMyMF-s1Djw&sai=AMfl-YSbzjsaGZFBCtc2gxKML259N-k8lAWnxeaOhmP1nTdBGgxHMabroW-yG71tKZ4xQwKdKmdQG0-YdlcQU_PG0svUs8vczNxwkEX5YfRbXJ9jVLIGyeGHdPmOmC-L&sig=Cg0ArKJSzE4sRN7mNTCkEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /libtrc/impl.20241008-55-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; abLdr=31
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuxyOYTslplTw65OMGv8DFwhov57c56_NqRgHs5o717Z94LQkcsLCSsdHJXA6Tk3qHN0OKPPP1JMMQkjNNJEj11sZQ1BpDV3KapOK4BF3C6NTB3x3jR2SokVLXcNhHky9wKS-NuNLSgl-Kpetmd51nthJd_CPPBPTJuBE88DwdPJkwJ3GcKrysT8iro_XfI4ya_X4QJrjWciyQd8ZYK9A6SdKhZnBAZUwtPLzLlwTqpLDVwbf-lV-vzMqonrJnGc9TYzsJgHmIbSLRIwxhGmQBuzsIDFTYjjEencr-u_V4PKhrDCMQSpftLx3d8FgOKebPG-tep5AKTPyEfJGC64qukAeZNvHqdgVDiCnHZfMgZOGG3rCmZtUoiaPjZj5-9XVVoZeASg2hBwD8YPX-lOiH9_CEh1zZWgWVOzbSKaMqnvl8ix5PiRgEkF6Uv13DNUbOFCARLgA&sai=AMfl-YQwEY1f3YKwNBTvSBHhgJ1ln7fY4w6iPDPMIVu73__4P4GCYjGri5VNnjzob5qfM5dKugOfI_wRbDzurUXWTaGoXCTge6469RycX4A4iazWdpUZtEvberQpRgyH&sig=Cg0ArKJSzOw9T0PCS3P0EAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEKUBGbCFhTMJq5q5_xXGq00&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=355607d7-432c-49eb-8d45-bb0f8045e347|1728512754; pd=v2|1728512756|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsunRQVSOcEbL2eg6LMaeXBlBFQcKM-Z8K6kpPEvIVDYJmA2vO72z1eKukTMUfffboxlwY9R-XEhoJsY2gjotFbfJl8qCzLibY9fsO1Qv4JGvnjj3k7fDuGumlFyhUkkG6RO6557q2Zxc3Oyitq1exoCqfYVe3yIz4nhFnFiX7s1gcNHEvdqoQ4JUJARx_YImPCP3ts3SA6ELqShjSlxYBe1UEwQawbZ0_zcAu8EeTAw9OzfytZRi9LptmUnL-sm3BO1JSuBV9PQDj-Akgq8RiKqgRd_Ri-XjcLA2m05cyNQJekdFFOwOdjnpfqfUy6nhS5Dk3Hps4-IWXB3EAAaM1sAe6C_Yg7mG_lTBv8F-IHYPHBMA8GqhI1qRrlohMlC6-TkRwngq9Eq1uocaHPKwvVjzQbh7iDcfinLjZKymmg-2myr-j_daDWFkTm4cSlUF9LVVhXAhb_I&sai=AMfl-YT7R4QWeEbFd0eNcOrl3CZzt_o1IMuMb8HOL5zVG7sUW9smUEKxUaRZKTAdAn24I5OlYpAzQQoNfs0f8yaRS20X49hd6WH6BHv6pI03YOQqEhnP_iAzuiqLN9V7&sig=Cg0ArKJSzBXzSerfCBOtEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /usersync2/pubmatic?zcc=1&cb=1728512757287 HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-8162397c-8302-4d54-8a75-857931cb0ac1-003%22%2C%22zdxidn%22%3A%221508%22%7D
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssXFGfTM9j3c6WId1VSRCCzsPMbBbuEele1oaQ8Aloa0NydDO_eYMtV6BviAfjtjqt8PoyYnND7mB1lEaEmH5s4Bk1K9LMk9q2SuXYLOZriKrz-kz1ybKcq4W0HfBeubkLmA2fSdDgbrkgkV0KBupC0CpTzkylfvAlpJSFEQYGlZYlf7gydNFSfSVUYV7t0wMfoiF35elgd9uXgB9w1sv-letXwQjVBQ2z0NgjygJeP4TrNeCci2ppK6HNy8hYMBtRJNPxRxUk4uSYLal386oXJTZ96RTSsw9N7JWS09_VDaxr_jwytBFzY3-g4KMqib0rjKpAbDOgyOCN6HmqcujPN1kLdPtuTE1LjXG9bRexdel13xJS3_A-UgQbfB-p6aerk8A7erhdJhD7z8H6hhWZiz7_HK5Dpmynz7Rj_Y2ByssczsWbGheSSUF74nJgcVlJdCJcZ7A&sai=AMfl-YSR_uyNuXb343tHJ3engmzchBbo1Vu28dIubBlgy1Oznt3a27CODb-Y-7gKLvyrPVd0wl9G7p9DJhYIIwEcR4di7_s2puKLTTOJAwQ3lvwigkmarMCZ2zZ8DWaA&sig=Cg0ArKJSzE3NLZL1si54EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsslixN5Jiluc6X2Z6ufMhDBOsG2vC-4S9Y5nJI2ozXfrAlLVVwSrF174pSvoKABM4v972BOj12ht4zUFwh9h1Ye0AVPjPN_QsKCZBU2IHbTSfYNrGzn-voAnnxL4sViFOfvORIiSxkys7JuX32vPKeljALysZymDmwNR2LGBJhqvCL4Y4nYYxKq--xTKyp29D4aXVYRDdJm7b67w8Yvfejx8ipDR0mJyQ2AUJOlY1StKCVLHyZjInqv9zCXg4tdqqhJsQaYNfKSNNjW9uYOBz8r3u3xFrYqAKp6wDsbwcJItlNJTBpoxGrQQxo3kxu68-Unm9STi8u6tyMnW3vP7xHZRdrGI-8YlBNyyW4eTdUD04RZAlZFBgGUq6GfiDQceLGGr-S7wGGDLJfxhNNfj9lbn40O1HweoM3ewFEKPdBbCzy-O9tqMO6dtYNYT3YvjOSjZ2zvKQ&sai=AMfl-YSW5I8zQ6jT43RlNtGFMdoQR3bvpMHzgsCUHStMXqPis4_mIjezOwFmiHWbBs_d89E0AzXJjILlFmhEI7eAtElMwGRtW7RJJnnaXH9-hBF-CmC5tF213hhjbZIt&sig=Cg0ArKJSzGso1rEISAhEEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /redir?partneruserid=AAD3lE7ODgYAABmgjh67lw&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/fraud-detect.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.joongang.co.krsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6
Source: global trafficHTTP traffic detected: GET /r/cs?pid=45&id=RX-8162397c-8302-4d54-8a75-857931cb0ac1-003&rndcb=6260945187 HTTP/1.1Host: ad.turn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3699736440266030059
Source: global trafficHTTP traffic detected: GET /cookie-sync?gdpr=0&gdpr=0&bee_sync_partners=pm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=3&userid=7768037723756143034&gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD3lE7ODgYAABmgjh67lw; bitoIsSecure=ok; checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /lite-unit/5.0.3/UnitWidgetItemDesktop.min.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /joongang-desktopnew/trc/3/json?llvl=2&tim=18%3A25%3A45.496&lti=trecs&pubit=i&t=1&data=%7B%22id%22%3A%2210088%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22%2Farticle%2F25282466%22%2C%22it%22%3A%22text%22%2C%22vi%22%3A1728512745496%2C%22cv%22%3A%2220241008-55-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466%22%2C%22vpi%22%3A%22%2Farticle%2F25282466%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1417%2C%22dh%22%3A9292%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22uip%22%3A%22Below%20Article%20Thumbnails%203%22%2C%22orig_uip%22%3A%22Below%20Article%20Thumbnails%203%22%2C%22s%22%3A2%2C%22uim%22%3A%22thumbnails-a%3Aabp%3D0%22%2C%22cd%22%3A7644.27%2C%22mw%22%3A461.09%7D%2C%7B%22li%22%3A%22rbox-t2m%22%2C%22uip%22%3A%22Below%20Article%20Thumbnails%204%22%2C%22orig_uip%22%3A%22Below%20Article%20Thumbnails%204%22%2C%22s%22%3A2%2C%22uim%22%3A%22thumbnails-b%3Aabp%3D0%22%2C%22cd%22%3A7898.27%2C%22mw%22%3A461.09%7D%2C%7B%22li%22%3A%22rbox-t2m%22%2C%22uip%22%3A%22Below%20Article%20Thumbnails%201%22%2C%22orig_uip%22%3A%22Below%20Article%20Thumbnails%201%22%2C%22s%22%3A4%2C%22uim%22%3A%22alternating-thumbnails-a%3Aabp%3D0%22%2C%22cd%22%3A7289.27%2C%22mw%22%3A892.38%7D%2C%7B%22li%22%3A%22rbox-t2m%22%2C%22uip%22%3A%22Below%20Article%20Thumbnails%202%22%2C%22orig_uip%22%3A%22Below%20Article%20Thumbnails%202%22%2C%22s%22%3A4%2C%22uim%22%3A%22alternating-thumbnails-b%3Aabp%3D0%22%2C%22cd%22%3A7289.27%2C%22mw%22%3A892.38%7D%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cacheKey%22%3A%22text%3D%2Farticle%2F25282466%2CBelow%20Article%20Thumbnails%201%3Dalternating-thumbnails-a%3Aabp%3D0%2CBelow%20Article%20Thumbnails%202%3Dalternating-thumbnails-b%3Aabp%3D0%2CBelow%20Article%20Thumbnails%203%3Dthumbnails-a%3Aabp%3D0%2CBelow%20Article%20Thumbnails%204%3Dthumbnails-b%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1728454991027%2C%22wc%22%3Atrue%2C%22pa%22%3A%7B%22en%22%3Atrue%2C%22su%22%3Atrue%7D%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_965b02520e0273a237aa87454d29f99d_11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c_1728512748_1728512748_CNawjgYQoadhGJjAjZunMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAYABAA; t_pid=118
Source: global trafficHTTP traffic detected: GET /?uid=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.joongang.co.krSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3085726917933812898092; receive-cookie-deprecation=1; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /xuid?mid=3658&xuid=d810afa7-8d7a-4b27-ba0a-0b8f5158368e&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3085726917933812898092; receive-cookie-deprecation=1; tluidp=3085726917933812898092
Source: global trafficHTTP traffic detected: GET /script/2beonAdScript.js HTTP/1.1Host: plugin.adplex.co.krConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/1x1.png HTTP/1.1Host: cdn.aralego.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/09/5df60d30-a398-4c35-b719-31f86bbe02a5.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/695406b7-74a0-4656-a653-c8ea25f47323.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/03/e5db8296-450f-44a7-9eed-ae4f1b4ae604.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAD3lE7ODgYAABmgjh67lw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/08/ea547b85-4121-4506-9b64-3870b97f717d.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /usersync/turn/3699736440266030059?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-8162397c-8302-4d54-8a75-857931cb0ac1-003%22%2C%22zdxidn%22%3A%221508%22%2C%22nxtrdr%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /vpaid/units/34_4_0/assets/css/cmOsUnit.css HTTP/1.1Host: vidstat.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=3d88c134-c6ac-42ed-75f1-e111b5d3b29b
Source: global trafficHTTP traffic detected: GET /st?cijs=convusmp&ttype=0&cisd=convusmp&cipid=66361655&crid=-1&dast=V9wRgCABYDAMDUdGaHG5zLBADA1HRmhxucywUAAAAABgYA4gcAJLNbzSzLjW2t2s0ma9Fi4XALByObWzCZTBa72WIzMcyGAEAyu9XMstzY1qrdbLIWLRYOt3AwsrkFk8lksZstNhPDbAoAGsIy-30HBeX09JhdBlHR9bbYHU6z56BYA8AKmk6Hz3Wv1_1-d6nfb_c57D67xm_XWv4Ky-npMbv8ktVkOBnNZnMAAAAAAHgA-P___4cAAAAAAIgAAAAAAJAAAAAAAKAACKgA-LcAELgAAAAAAMAA-P___9cAABjfABCgYjkADtDv-pz-dn8AAAAAAIAAAAAAAJAAACRI0JYAAMgsG58A_P_________HAAzQZ97IAPz____fACz0AAA8-AAAPAgBAAAAXAwB3FUE35vN1I0TAQAI_HIWATACAAAAAEBw2Qs5ApgE0AkAFYBFFcD__3-_FQDAFQAAQIDk3JjaaBaA7qDEWxgAAACAwBjAAj0sfr_ZYdf43S4D-P________83A_g_A_hHAwhyR7FPAxD29cRVA_gFBABYA_gFBABgA1A3AACANwABOICgAyBoxWCwOoCAmB0AAAAAwB3A____vx4ASM5WE8NkNRmsDJPdZmHZ7BYO4260Go0sy5lzOfIeAPaqm_4lEd12H4CGsMx-30FBOT09ZpdBVHS9LXaH0-w5KOYHMGGL0Woy2SyHs-ViMhiOhqPR_gAGYrEbIMBEDJbLyWQx2a1Gq9FmuBvNBgsEEIjBBAEoWjSYrEajyWIyXI0mq9lysdttEICiVavZaDMYrmaT2W63Gg6Gy9EIASZsMVpNJpvlcLZcTAbD0XA0GiIATCyGo9HCNVsrFzbTWjSzWNzC1cKwVm1sw5VjYhouTIu16PUxvQyD4XC28SKAYEDKXiRPi3QiGXl8E5fJszIMR8uNaWMcuVYm22Q0m8xsy4VlYxFLNCeLdCK77Juz1cQwWU0GK8Nkt1lYNruFw7gbrUYjy3LmXI78jcVwNFq4ZmvlwmZai2YWi1u4WhjWqo1tuHJMTMOFabEWvT6ml2EwHM42_sZuMlwtJrvRcN_YTYarxWQ3Gu47dIbv6nM2-g6T0UelOqjW1t3NdFC4DBbvtGiRtg5Hn1GoPkuEpeX53JpYfb6L16DwHDymo-ekLVkrl494tPAezAaFwaCIJYKLdCL1--0-h93nFrk8X9PfcHf5LmKJ0nSRTvQKy-npMbv8ktVkOBnNZhOxRHC6SCeil_F0Uf8RYAHnotlcMdnMNZtVAgAAAAAAAAAAWALYBAAAAADgBDCo5Wi2mKwT4GA2k-FyNlsuAADGVKguwM8w6klLdnLPLkCorySA5epJyTHAhPr9dp_D7nOLXJ6v6W-4u3xXBgCgaARgBtgM8BmAIOZ0tqwBAAAABLABAAAAArgBdgPwBhCgYscB_v___ekBAAAAxPcBgKBCjlwp9ML5AQpittms9g8AIEAh5nS2ut2Y09kKCBCI4QQCAAAE1AgCAAAAAAAAfp4LAgAAAAAAAIZADQIAAAAAAACMyBECBLbdhAAKAQZDtPzdLi8EdAjI-aB7QUc9BH8IAAAIkJwbA8MA!&cmcv=&pix=undefined&cb=1728512759018&uv=3440&tms=1728512759018&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!pl157994b_vA!rbcatc_vA!tmaxc_vB!ufm!vdprc_vA&ft=0&unm=WIDGET_ITEM&aure=false&agl=1&cirid=375f29c6-5762-41aa-80df-022217613b06&excid=e22lLINE_ITEM_ID_WILL_BE_HERE_ON_SERVINGc&tst=1&docw=0&cs=true&cias=1 HTTP/1.1Host: imprchmp.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /ecm3?id=M22FURPZ-18-GO9N&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?dast=V9wRgCABYDAMDUdGaHG5zLBADA1HRmhxucywUAAAAABgYA4gcAJLNbzSzLjW2t2s0ma9Fi4XALByObWzCZTBa72WIzMcyGAEAyu9XMstzY1qrdbLIWLRYOt3AwsrkFk8lksZstNhPDbAoAGsIy-30HBeX09JhdBlHR9bbYHU6z56BYA8AKmk6Hz3Wv1_1-d6nfb_c57D67xm_XWv4Ky-npMbv8ktVkOBnNZnMAAAAAAHgA-P___4cAAAAAAIgAAAAAAJAAAAAAAKAACKgA-LcAELgAAAAAAMAA-P___9cAABjfABCgYjkADtDv-pz-dn8AAAAAAIAAAAAAAJAAACRI0JYAAMgsG58A_P_________HAAzQZ97IAPz____fACz0AAA8-AAAPAgBAAAAXAwB3FUE35vN1I0TAQAI_HIWATACAAAAAEBw2Qs5ApgE0AkAFYBFFcD__3-_FQDAFQAAQIDk3JjaaBaA7qDEWxgAAACAwBjAAj0sfr_ZYdf43S4D-P________83A_g_A_hHAwhyR7FPAxD29cRVA_gFBABYA_gFBABgA1A3AACANwABOICgAyBoxWCwOoCAmB0AAAAAwB3A____vx4ASM5WE8NkNRmsDJPdZmHZ7BYO4260Go0sy5lzOfIeAPaqm_4lEd12H4CGsMx-30FBOT09ZpdBVHS9LXaH0-w5KOYHMGGL0Woy2SyHs-ViMhiOhqPR_gAGYrEbIMBEDJbLyWQx2a1Gq9FmuBvNBgsEEIjBBAEoWjSYrEajyWIyXI0mq9lysdttEICiVavZaDMYrmaT2W63Gg6Gy9EIASZsMVpNJpvlcLZcTAbD0XA0GiIATCyGo9HCNVsrFzbTWjSzWNzC1cKwVm1sw5VjYhouTIu16PUxvQyD4XC28SKAYEDKXiRPi3QiGXl8E5fJszIMR8uNaWMcuVYm22Q0m8xsy4VlYxFLNCeLdCK77Juz1cQwWU0GK8Nkt1lYNruFw7gbrUYjy3LmXI78jcVwNFq4ZmvlwmZai2YWi1u4WhjWqo1tuHJMTMOFabEWvT6ml2EwHM42_sZuMlwtJrvRcN_YTYarxWQ3Gu47dIbv6nM2-g6T0UelOqjW1t3NdFC4DBbvtGiRtg5Hn1GoPkuEpeX53JpYfb6L16DwHDymo-ekLVkrl494tPAezAaFwaCIJYKLdCL1--0-h93nFrk8X9PfcHf5LmKJ0nSRTvQKy-npMbv8ktVkOBnNZhOxRHC6SCeil_F0Uf8RYAHnotlcMdnMNZtVAgAAAAAAAAAAWALYBAAAAADgBDCo5Wi2mKwT4GA2k-FyNlsuAADGVKguwM8w6klLdnLPLkCorySA5epJyTHAhPr9dp_D7nOLXJ6v6W-4u3xXBgCgaARgBtgM8BmAIOZ0tqwBAAAABLABAAAAArgBdgPwBhCgYscB_v___ekBAAAAxPcBgKBCjlwp9ML5AQpittms9g8AIEAh5nS2ut2Y09kKCBCI4QQCAAAE1AgCAAAAAAAAfp4LAgAAAAAAAIZADQIAAAAAAACMyBECBLbdhAAKAQZDtPzdLi8EdAjI-aB7QUc9BH8IAAAIkJwbA8MA!&excid=22&docw=0&cijs=1&nlb=false HTTP/1.1Host: ch-match.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=ErhQCU1HQqKBa4krgNHIyQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=ZGI2YzU4MjViZmQxNGQzOTJjODkxMzk1MzcwMjQ1Y2NhMmRhZWMzMQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868d-11ef-937e-e4c9923f7724&KRTB&23275-7351c6a6-868d-11ef-937e-e4c9923
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEKw9nGAPHtofTFfi467d5Zw&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868d-11ef-93
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=32D4DBFB0DC84B95ADD662DB14D41AB9
Source: global trafficHTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=3871ca22064c45df8e51997b1ceeca9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/dbe9f4435116c65ee51eed6757b8b220.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/4ca95e524ef8ab88dfa4b233e9585b56.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/$pw_240%2C$ph_134/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/639bd0deb47d4d223a0e2ef3184f0bcc.webp HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/f341ade28263d0be8bdffb3d10c4bef1.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprchmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d810afa7-8d7a-4b27-ba0a-0b8f5158368e; TDCPM=CAESFgoHc3Z4OXQ1MBILCIKhro_rrrQ9EAUSFgoHcnViaWNvbhILCNKw-L3rrrQ9EAUSFwoIcHVibWF0aWMSCwjqitnK6660PRAFGAEgAigCMgsI_oDc94GvtD0QBTgBWghwdWJtYXRpY2AC
Source: global trafficHTTP traffic detected: GET /sync/taboola/11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c?gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprchmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://imprchmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _sv3_7=1; amuid2=ee667e40-20e1-47d5-a172-783b31ea44d6; pamuid2=ee667e40-20e1-47d5-a172-783b31ea44d6; psd_amuid2=ee667e40-20e1-47d5-a172-783b31ea44d6; sd_amuid2=ee667e40-20e1-47d5-a172-783b31ea44d6
Source: global trafficHTTP traffic detected: GET /sg/temurtbnative-network/1/rtb/ HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /csync/RX-8162397c-8302-4d54-8a75-857931cb0ac1-003?redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA%3D%26piggybackCookie%3DRX-8162397c-8302-4d54-8a75-857931cb0ac1-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admaru-player.css HTTP/1.1Host: player.admaru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: admaruId=8ce8a92f-c620-47be-a31d-a582fdafbb1b
Source: global trafficHTTP traffic detected: GET /sync?ssp=taboola&seller_network=taboola_&bid_id=2f59f5d5-7c01-4743-9632-5c9467161e70&initiator=me&us_privacy=1YN-&gdpr=0 HTTP/1.1Host: rtb-use.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=C5A1672390A323C3
Source: global trafficHTTP traffic detected: GET /gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ch-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d810afa7-8d7a-4b27-ba0a-0b8f5158368e; TDCPM=CAESFgoHc3Z4OXQ1MBILCIKhro_rrrQ9EAUSFgoHcnViaWNvbhILCNKw-L3rrrQ9EAUSFwoIcHVibWF0aWMSCwjqitnK6660PRAFGAEgASgCMgsItKLI6IKvtD0QBTgBWgcwNTRmMzJvYAI.
Source: global trafficHTTP traffic detected: GET /encrypted-signals/encrypted-tag-g.js HTTP/1.1Host: invstatic101.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Ei20zG5oEU4KZ1IoCRg2_1728512751601
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3355&partner_device_id=M22FURPZ-18-GO9N HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728512752156; TapAd_DID=b67a97ca-a2c7-4b68-afde-6f21b801b589; TapAd_3WAY_SYNCS=
Source: global trafficHTTP traffic detected: GET /ecm3?id=n4OMIW9YLgzZ&ex=Pulsepoint HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/60909?bidder_id=227664&bidder_uuid=M22FURPZ-18-GO9N HTTP/1.1Host: i6.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=6bc01da2-8fbc-4c20-918d-8370eddc23d7
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=44740272&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=d810afa7-8d7a-4b27-ba0a-0b8f5158368e&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868d-11ef-937e-e
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-2iPFJnNE2uXqDtZQP8hs0PKvGDh_4rY-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868d-11ef-937e-e4c9923f7724&KRTB&23275-7351c6a6-868d-11ef-937e-e4c9923f7
Source: global trafficHTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=baidu.com&id=22210ca779d3ee8e22qovz00m22fv1t6 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/bb4d4493ba47c781bdf7c41a87d6c7b3.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=a099ab5e-c6ed-4f89-986c-f313089c4eba-tucte00887a; t_pt_gid=a099ab5e-c6ed-4f89-986c-f313089c4eba-tucte00887a
Source: global trafficHTTP traffic detected: GET /api/1.0/esp.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /esp?url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rid=esp&cc=1 HTTP/1.1Host: oajs.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=355607d7-432c-49eb-8d45-bb0f8045e347|1728512754; pd=v2|1728512756|vMgavPkWgy; univ_id=537072971|d810afa7-8d7a-4b27-ba0a-0b8f5158368e|1728512758047878
Source: global trafficHTTP traffic detected: GET /sync?ssp=intentiq&seller_network=taboola_&bid_id=2f59f5d5-7c01-4743-9632-5c9467161e70&initiator=me&us_privacy=1YN-&gdpr=0 HTTP/1.1Host: rtb-use.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/article/25282466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=34442693&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-735
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/a1767dfc876e474df3f94d51ba0c3835.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.joongang.co.kr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=a099ab5e-c6ed-4f89-986c-f313089c4eba-tucte00887a; t_pt_gid=a099ab5e-c6ed-4f89-986c-f313089c4eba-tucte00887a
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=2649172043980297572 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868d-11ef-937e-e4c9923f7724&KRTB&
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&pi=pubmatic&gdpr=0&gdpr_consent=&tc=1 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TTIyRlVSUFotMTgtR085Tg==&google_push= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smaato.com&id=01f248c2c6 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=outbrain.com&id=2wyfzW7NGlYVd0TW6TB9 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410070101/pubads_impl_page_level_ads.js?cb=31087863 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=OFkwb4iSQaK0iBojJKxgpg HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=d7025971-4209-4e62-91cf-52e66bb08982; cto_bundle=xpxrkl9FZkpuTllSUFlDeVFPQ3FiZFU0RXVQYkpZb2FPZnhoM2RSVllPQVhjVmY2YVFhdnJrUkFxVGsyQnR0aUwlMkZ6aTg3OFFQa2g0MWJuVzlvJTJGJTJGRGhENTUwTEx5QzNsQWZMNjdmZXI3bHRlUlRtQ0lZVjRrYnklMkJJU1klMkJFeXo4RSUyRlFxUmdRUlZic0JVNlFYaUNaZlFsYThCZXclM0QlM0Q
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&expiration=1728599154&nuid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkC
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=162312&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868d-11ef-937e-e4c9923f7724&KRTB&23275-7351c6a6-868d-11ef-937e-e4c9923f7724; SPugT=172
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=23342583&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-735
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:5894403a-1400-4e3c-ba3c-2ac2f51d27a3&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-868d-11ef-93
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3699736440266030059&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23632-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M; KRTBCOOKIE_22=14911-3699736440266030059&KRTB&23150-3699736440266030059&KRTB&23527-3699736440266030059&KRTB&23629-3699736440266030059; KRTBCOOKIE_466=16530-d85ca28a-48b6-4f9e-80fd-38bbc612590a; chkChromeAb67Sec=5; pi=162312:3; KRTBCOOKIE_1003=22761-7351c6a6-8
Source: global trafficHTTP traffic detected: GET /sg/thetradedesk-network/1/rtb-h/?taboola_hm=d810afa7-8d7a-4b27-ba0a-0b8f5158368e HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://imprchmp.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c; receive-cookie-deprecation=1; t_gid=a099ab5e-c6ed-4f89-986c-f313089c4eba-tucte00887a; t_pt_gid=a099ab5e-c6ed-4f89-986c-f313089c4eba-tucte00887a
Source: global trafficHTTP traffic detected: GET /tr/?id=869647367258477&ev=PageView&dl=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rl=&if=false&ts=1728512740068&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.2.1728512740067.19577433174768141&ler=empty&cdl=API_unavailable&it=1728512738158&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/adx/cm/pixel-taboola?id=a099ab5e-c6ed-4f89-986c-f313089c4eba-tucte00887a HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/318905883/?random=1728512738211&cv=11&fst=1728511200000&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfRd8v3Otcuq1wISjjllUUsHH16_BM0Uy-cZcf7RBpJTNNg_An&random=1483504826&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/taboola/11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c?gdpr=0&us_privacy=1NN- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ch-match.taboola.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjss0JjfBaHgBKOAQ-rP12gLmEp0NYr5xGnYA--otcGZt9-3ZOKY4jHzCOz9qVDO6aFeujtnAVXoqbCeeWDL_D30qnjjfPTcjWXzRvKqkehDMty7zPuXm24Pd14PJSVukoNhsVBSl-l1bdBI0MBhzg8KdhRet-veNvUzpk_sUoCJlJFkwIegAgqwglvMRQpCyhkcwRHkiDcPp5jMQTZhyXb_iopC4b-jUXALgaDc2GQwEgRvD7dVK7zyK_K3S0qkO34X4UenvL0A7xrWSAuszuzGrquyFRGM24tWXxTmaq4K5CDSzgtP2KE7o6uS7bYPk4ot-_eQGk2RguVYVurHO5q3-Xjt4MHCUk5srqOpQfq9fRVcGdNzZOJ3mFztQHCFhjqM_XMpv3XKVof5INHAzwzJK-J3Ei6FCc4U8_RtdaYdtdQqM-npP5m8xzQ&sai=AMfl-YRIBE71Fpq5q1mRpDpCidqP87yMpTKk8oJDx8rQbUPvV5iJ3dByOVRcgdHGXsAWPf64PdhA9eoS8YuiMQAVBpg9WcHpafFnyQ7uVr-Y7CK_koofgu0ErMBGIQVE&sig=Cg0ArKJSzAx94XOU2oP0EAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=869647367258477&ev=PageView&dl=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rl=&if=false&ts=1728512740068&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.2.1728512740067.19577433174768141&ler=empty&cdl=API_unavailable&it=1728512738158&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-8162397c-8302-4d54-8a75-857931cb0ac1-003 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9; KRTBCOOKIE_153=19420-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&22979-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9&KRTB&23462-kLzPa5a5mjiLvMhuxbrSOZTvnG2L6Z06xO-r-qg9; KRTBCOOKIE_1323=23480-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23485-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23524-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769&KRTB&23575-OPUa8cc0da2a1b149beaf6c2e7e8a9c5769; KRTBCOOKIE_80=22987-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&16514-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23025-CAESEKw9nGAPHtofTFfi467d5Zw&KRTB&23386-CAESEKw9nGAPHtofTFfi467d5Zw; KRTBCOOKIE_57=22776-2653807563477115995&KRTB&23339-2653807563477115995; KRTBCOOKIE_377=6810-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22918-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&22926-d810afa7-8d7a-4b27-ba0a-0b8f5158368e&KRTB&23031-d810afa7-8d7a-4b27-ba0a-0b8f5158368e; DPSync4=1729641600%3A241_227_226_245_219_197; KRTBCOOKIE_391=22924-2649172043980297572&KRTB&23231-2649172043980297572&KRTB&23263-2649172043980297572&KRTB&23481-2649172043980297572; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7423905744854907242&KRTB&23369-7423905744854907242; KRTBCOOKIE_18=22947-5109685635153081369&KRTB&23628-5109685635153081369; KRTBCOOKIE_188=3189-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23418-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553&KRTB&23634-46a95c62-2d3c-450d-b363-d70183bfcfa4-670702ef-5553; KRTBCOOKIE_632=23041-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23047-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23234-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g&KRTB&23361-IbMV-uF_FPjUqPqMIMmJ3mEIk2SDmOc2aSdHSndJD8g; SyncRTB4=1729296000%3A63%7C1729641600%3A3_8_214_176_243_55_264_270_254_166_71_201_21_233_251_81_13_56_266_238_271_234_165_99_54_46_161_249_203_22_220_88%7C1729036800%3A15_223_2%7C1729728000%3A35%7C1733616000%3A69; KRTBCOOKIE_32=11175-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&22715-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&23519-AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&KRTB&2363
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=547259&gdpr=0&gdpr_consent=&ev=CAESEEkmbR97wtqgmVcX1o4JR7o&google_cver=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=n4OMIW9YLgzZ; INGRESSCOOKIE=5940b0e95f9f660c; pb_rtb_ev=3-1u3t|4is.0.CAESEEkmbR97wtqgmVcX1o4JR7o|7TY.0|7dW.0.1|2N.0.AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M|3oy.0|7dN.0.AAD3lE7ODgYAABmgjh67lw
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=530912&ev=AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M&expiration=1728599152&nuid=&gdpr_consent=&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=n4OMIW9YLgzZ; INGRESSCOOKIE=5940b0e95f9f660c; pb_rtb_ev=3-1u3t|4is.0.CAESEEkmbR97wtqgmVcX1o4JR7o|7TY.0|7dW.0.1|2N.0.AQAI14reuocCIAJwu9axAQEBAQEBAQCTcmI_TAEBAJNyYj9M|3oy.0|7dN.0.AAD3lE7ODgYAABmgjh67lw
Source: global trafficHTTP traffic detected: GET /s/ecm3?id=JeEhABZHeIgKwqkKTIyd33S3&ex=sovrn.com&gdpr=&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6vWZ5l0jk2ukNTxF9mtJJg; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp; lotame_domain_check=joongang.co.kr; _cc_id=3871ca22064c45df8e51997b1ceeca9; panoramaId_expiry=1729117555891; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global trafficHTTP traffic detected: GET /sync/pubmatic/C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBOYCB2cCEHIIFQixaM5rcG91_eI2oRUFEgEBAQFUCGcQZwAAAAAA_eMAAA&S=AQAAAoA-O8oB3-oX6Q7lIc84KRE
Source: global trafficHTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=M22FURPZ-18-GO9N HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=2653807563477115995; anj=dTM7k!M4/YCxrEQF']wIg2ImOLhLD7!@wnf-Te9(S@mqC2lWGcn.qqf*+ipzZ2)g@qlEbY0m.Feh75eAP-HC_#ttcY(PVT^; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6Ik0yMkZVUlBaLTE4LUdPOU4iLCJleHBpcmVzIjoiMjAyNS0wMS0wN1QyMjoyNTo1M1oifX0sImJpcnRoZGF5IjoiMjAyNC0xMC0wOVQyMjoyNTo1M1oifQ==
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp; lotame_domain_check=joongang.co.kr; _cc_id=3871ca22064c45df8e51997b1ceeca9; panoramaId_expiry=1729117555891; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp; lotame_domain_check=joongang.co.kr; _cc_id=3871ca22064c45df8e51997b1ceeca9; panoramaId_expiry=1729117555891; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global trafficHTTP traffic detected: GET /persona.js HTTP/1.1Host: cast.imp.joins.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg HTTP/1.1Host: pds.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp; lotame_domain_check=joongang.co.kr; _cc_id=3871ca22064c45df8e51997b1ceeca9; panoramaId_expiry=1729117555891; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: global trafficHTTP traffic detected: GET /js/chunks/article/plusRecommendSwiper.js?ver=061574e2e735fe77bb4e HTTP/1.1Host: static.joongang.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; _fbp=fb.2.1728512740067.19577433174768141; cto_bundle=RzmO819WYTZMa3lRJTJGeXFjUEF4bUc0WVpMM2JlQyUyQjUlMkJ1JTJCa215QzZZWmZxJTJCTE1IUVl6ZE5jdm5CZnJmVFNzQnJKeHoyQjUyWlFhZkhPWW56ZjdkRFdYOEklMkZFWmJaQ0t6emw5Q2tQZ21BRTJtbWpBQ2Q4TkRqMjAlMkZGTXJwVWFnWXVkVCUyRjRCQ1paNDRYdzQ4bjhFWEZUVnF4UmhBJTNEJTNE; __gads=ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ; __gpi=UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ; __eoi=ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp; lotame_domain_check=joongang.co.kr; _cc_id=3871ca22064c45df8e51997b1ceeca9; panoramaId_expiry=1729117555891; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice
Source: chromecache_1130.2.drString found in binary or memory: FB",link:"https://www.facebook.com/joongang"},politics:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/itisyourstyle"}}[((e=e||{}).category||"politics").toLowerCase()];if(null==t)return;if(this._funcs.device.msie&&this._funcs.device.msieVersion<=7)return;const i=c("#widget_dsns_tmpl2").tmpl({LINK:t.link,TEXT:t.text});i&&this._funcs.scriptLoader({id:"facebook-jssdk",src:"https://connect.facebook.net/ko_KR/sdk.js#xfbml=1&version=v17.0&appId="+window.FB_APP_ID,onload(){"function"==typeof e.onload&&e.onload.call(this,i)}})}}const{$:h}=window;class d{constructor(e){const t=this;this._funcs=e,this.selector={initialized:'[data-format-initialized="Y"]',timeAgo:'[data-format="timeAgo"]',issuePick:'[data-format="issuePick"]',mostviewedInfo:'[data-format="mostviewedInfo"]',liveTime:'[data-format="liveTime"]',liveArtTime:'[data-format="liveArtTime"]'},h.fn.mostviewedInfo=function(e){this.each((function(i,o){if(!h(o).is(t.selector.initialized)||e){const e=h(o).data("gap");h(o).text(t.mostviewedInfo(h(o).text(),{gap:e})),o.setAttribute("data-format-initialized","Y")}}))},h.fn.liveArtTime=function(e){this.each((function(i,o){if(!h(o).is(t.selector.initialized)||e){const e=h(this).data("serviceday");let i=h(this).data("servicetime");try{if(e&&""!=e){i&&""!=i||(i="00:00");const s=e.replace(/\./g,"-")+" "+i;h(o).text(t.timeAgo(s))}else h(o).text(i)}catch(e){h(o).text(i)}5===h(o).text().split(/[. :]/).length&&h(this).parent().addClass("off"),o.setAttribute("data-format-initialized","Y")}}))},h.fn.liveTime=function(e){this.each((function(i,o){h(o).is(t.selector.initialized)&&!e||("0"===h(o).attr("data-livestatus")?h(o).text(t.liveTime(h(o).text())):h(o).text(" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/jmoonhwa"},opinion:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/joinsmoney"},society:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/joinspolitics"},money:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/joinssociety"},world:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/joongangilbosports"},culture:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/joonganginternational"},sports:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/ourhistoryO/"},sunday:{text:"SUNDAY",link:"https://www.facebook.com/joongangsunday"},peoplemic:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/pages/%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4-%EB%85%BC%EC%84%A4%EC%9C%84%EC%9B%90%EC%8B%A4/756556791101437?fref=nf"},travel:{text:"Week",link:"https://www.facebook.com/weeknplus"},retirement:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/peoplemic"},lifestyle:{text:" equals www.facebook.com (Facebook)
Source: chromecache_1130.2.drString found in binary or memory: ",link:"https://www.facebook.com/theore88"},magazinem:{text:" equals www.facebook.com (Facebook)
Source: chromecache_445.2.drString found in binary or memory: L.getElementsByTagName("iframe"),ma=R.length,na=0;na<ma;na++)if(!v&&c(R[na],H.Je)){AJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_1130.2.drString found in binary or memory: M",link:"https://www.facebook.com/magazineM2017"},ourhistory:{text:" equals www.facebook.com (Facebook)
Source: chromecache_445.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},hk:function(){e=zb()},rd:function(){d()}}};var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1229.2.dr, chromecache_838.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=yA(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},BA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_787.2.dr, chromecache_1229.2.dr, chromecache_838.2.dr, chromecache_483.2.drString found in binary or memory: return b}QC.F="internal.enableAutoEventOnTimer";var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1225.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1225.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1225.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_1229.2.dr, chromecache_838.2.drString found in binary or memory: var eC=function(a,b,c,d,e){var f=Wz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Wz("fsl","nv.ids",[]):Wz("fsl","ids",[]);if(!g.length)return!0;var k=aA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Jy(k,Ly(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: event.stibee.com
Source: global trafficDNS traffic detected: DNS query: n.news.naver.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static-nnews.pstatic.net
Source: global trafficDNS traffic detected: DNS query: ssl.pstatic.net
Source: global trafficDNS traffic detected: DNS query: nam.veta.naver.com
Source: global trafficDNS traffic detected: DNS query: ma.news.naver.com
Source: global trafficDNS traffic detected: DNS query: static-like.pstatic.net
Source: global trafficDNS traffic detected: DNS query: ntm.pstatic.net
Source: global trafficDNS traffic detected: DNS query: news.naver.com
Source: global trafficDNS traffic detected: DNS query: imgnews.pstatic.net
Source: global trafficDNS traffic detected: DNS query: mimgnews.pstatic.net
Source: global trafficDNS traffic detected: DNS query: kr-col-ext.nelo.navercorp.com
Source: global trafficDNS traffic detected: DNS query: n2.news.naver.com
Source: global trafficDNS traffic detected: DNS query: www.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: scs-phinf.pstatic.net
Source: global trafficDNS traffic detected: DNS query: api.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: cruz.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: static.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: lake.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pds.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: img.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: dnzedhceh7nim.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: static.nid.naver.com
Source: global trafficDNS traffic detected: DNS query: t1.kakaocdn.net
Source: global trafficDNS traffic detected: DNS query: d2iyc2bes4ve1w.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d33ggeo0s7nbfn.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: d1s87id6169zda.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdn.nhnace.com
Source: global trafficDNS traffic detected: DNS query: ni.naver.com
Source: global trafficDNS traffic detected: DNS query: nlog.naver.com
Source: global trafficDNS traffic detected: DNS query: news.like.naver.com
Source: global trafficDNS traffic detected: DNS query: tivan.naver.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: apis.naver.com
Source: global trafficDNS traffic detected: DNS query: siape.veta.naver.com
Source: global trafficDNS traffic detected: DNS query: rtb-engine.admaru.com
Source: global trafficDNS traffic detected: DNS query: static-feedback.pstatic.net
Source: global trafficDNS traffic detected: DNS query: web.hb.ad.cpe.dotomi.com
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: supply.admaru.com
Source: global trafficDNS traffic detected: DNS query: hb.aralego.com
Source: global trafficDNS traffic detected: DNS query: a.teads.tv
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: naverpa-phinf.pstatic.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: lima.joongang.co.kr
Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: cdn.aralego.net
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: aax.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: sync.aralego.com
Source: global trafficDNS traffic detected: DNS query: apis.aedi.ai
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: t1.daumcdn.net
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: cdn.targetpush.co.kr
Source: global trafficDNS traffic detected: DNS query: imp.aedi.ai
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: cr.frontend.weborama.fr
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: static.dable.io
Source: global trafficDNS traffic detected: DNS query: beacon.taboola.com
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: trace-eu.mediago.io
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: unknownHTTP traffic detected: POST /l HTTP/1.1Host: ma.news.naver.comConnection: keep-aliveContent-Length: 259sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://n.news.naver.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NAC=JmrGBUQsQcenA
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Wed, 09 Oct 2024 22:25:32 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 ab3010c44069f62a66a4882fcd391e60.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P9X-Amz-Cf-Id: 576-nIwIkPIAISMbAgiknOV0pV9l80yoZcKLkGbJEFRGUKnuBG1-ZA==
Source: chromecache_1130.2.drString found in binary or memory: http://band.us/plugin/share?body=
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: http://dev-spi.naver.com
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: http://dev.spi.naver.net
Source: chromecache_827.2.dr, chromecache_782.2.drString found in binary or memory: http://github.com/janl/mustache.js
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: http://google.com
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_522.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_522.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: http://me.naver.com/
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: http://naver.com
Source: chromecache_827.2.dr, chromecache_782.2.dr, chromecache_430.2.drString found in binary or memory: http://naver.github.io/egjs
Source: chromecache_657.2.dr, chromecache_1120.2.dr, chromecache_1020.2.drString found in binary or memory: http://nw.realssp.co.kr/realSetCookie.js?cn=
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_847.2.drString found in binary or memory: http://people.joins.com/Search/?pgi=1&ps=&q=
Source: chromecache_522.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: http://spi.naver.com
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: http://spi.naver.net
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: http://static.naver.net/common/spi/2016/0705/mobile_212852414260.png
Source: chromecache_1195.2.drString found in binary or memory: http://videojs.com/
Source: chromecache_1148.2.dr, chromecache_860.2.drString found in binary or memory: http://widget.perfectmarket.com
Source: chromecache_827.2.dr, chromecache_782.2.dr, chromecache_557.2.dr, chromecache_722.2.dr, chromecache_430.2.dr, chromecache_944.2.dr, chromecache_616.2.dr, chromecache_1060.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_883.2.dr, chromecache_557.2.dr, chromecache_616.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: http://www.kakaocorp.com
Source: chromecache_827.2.dr, chromecache_782.2.dr, chromecache_1195.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_745.2.dr, chromecache_460.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_1212.2.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://account-api.joongang.co.kr/
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://account.joongang.co.kr/
Source: chromecache_476.2.drString found in binary or memory: https://ad.360yield.com/server_match?partner_id=1577gdpr=0&r=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fi
Source: chromecache_1177.2.drString found in binary or memory: https://ad.doyouad.com/ad/scriptRealJs
Source: chromecache_595.2.drString found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_595.2.drString found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_437.2.dr, chromecache_1169.2.drString found in binary or memory: https://ad.xc.netinsight.co.kr/xc/j/jpp46BkT/x/fst
Source: chromecache_660.2.dr, chromecache_1256.2.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=164250&userIdMacro=(PM_UID)&predirect=https%3A
Source: chromecache_476.2.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3570&gdpr=gdpr=0&&gdpr_consent=
Source: chromecache_476.2.drString found in binary or memory: https://ads.yieldmo.com/pbsync?is=taboola&gdpr=0&us_privacy=1NN-&redirectUri=https%3A%2F%2Fsync.tabo
Source: chromecache_992.2.dr, chromecache_870.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_838.2.dr, chromecache_483.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_660.2.drString found in binary or memory: https://analytics.ad.daum.net/match?d=111&uid=73766816.1728512756136
Source: chromecache_476.2.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?gdpr=0&pid=560382&ev=1&us_privacy=1NN-&rurl=https%3A%2F%2Fsync.ta
Source: chromecache_595.2.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&
Source: chromecache_787.2.dr, chromecache_1229.2.dr, chromecache_445.2.dr, chromecache_838.2.dr, chromecache_483.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_1177.2.drString found in binary or memory: https://cdn.doyouad.com/img/favicon.ico
Source: chromecache_1177.2.drString found in binary or memory: https://cdn.doyouad.com/js/dyadUserHash.min.js?v=20210802
Source: chromecache_934.2.dr, chromecache_627.2.drString found in binary or memory: https://cdn.integ.uidapi.com/
Source: chromecache_1061.2.drString found in binary or memory: https://cdn.nhnace.com/libs/aceat.html
Source: chromecache_878.2.dr, chromecache_854.2.drString found in binary or memory: https://cdn.taboola.com
Source: chromecache_964.2.dr, chromecache_805.2.drString found in binary or memory: https://clipboardjs.com/
Source: chromecache_660.2.drString found in binary or memory: https://cm-exchange.toast.com/pixel?cm_mid=1440080439&cm_muid=73766816.1728512756136&toast_push
Source: chromecache_1212.2.drString found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_1212.2.drString found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_660.2.dr, chromecache_1256.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=dable&google_cm
Source: chromecache_980.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_980.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Y2E5NWViNDQtMjNkYy0yOGI4LWMyNzMtMjk1ZT
Source: chromecache_476.2.drString found in binary or memory: https://cms.quantserve.com/pixel/p-FyWrHAMskJyru.gif?idmatch=0&us_privacy=1NN-&gdpr=0&&redir=https%3
Source: chromecache_1184.2.dr, chromecache_1225.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_1184.2.dr, chromecache_1225.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/86thstreet/86th
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/barbarian/stockideas
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/bushow/verris
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/connectx/us
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/dline1secret/dline1secret2
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/dokiinvesting/dokiandus
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/eduity/eduiti
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/finfarmer00/finfarmer
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/genesispark/taxnote
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/highprotein/protein
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/hsacademy/hsacademy1
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/jejeguide/jeje
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/joongang/joongangplus
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/judok/insight
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/kindword90/kindword901
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/kiwoom/thestock
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/my/subscriptions
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/nomadand/nomad
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/pangyonevergiveup/pangyobulpae
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/usa/nasdaq
Source: chromecache_759.2.drString found in binary or memory: https://contents.premium.naver.com/wonseconomy/wonsglobaleconomy
Source: chromecache_1212.2.drString found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_847.2.drString found in binary or memory: https://counter.jtbc.joins.com
Source: chromecache_476.2.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=taboola
Source: chromecache_847.2.drString found in binary or memory: https://cruz.joongang.co.kr/
Source: chromecache_847.2.drString found in binary or memory: https://cruz.joongang.co.kr/top
Source: chromecache_476.2.drString found in binary or memory: https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Femxdigitalrtb-network%2F1%2F
Source: chromecache_660.2.drString found in binary or memory: https://cs.gssprt.jp/yie/ld/cs?dspid=dable&uid=73766816.1728512756136
Source: chromecache_476.2.drString found in binary or memory: https://cs.media.net/cksync?cs=69&type=tb&gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola
Source: chromecache_476.2.drString found in binary or memory: https://cs.taboolamedia.com/sync-iframe?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Frisertb-netwo
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_595.2.drString found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_595.2.drString found in binary or memory: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZ
Source: chromecache_660.2.drString found in binary or memory: https://dable-api.scupio.com/dable/v1/exc/?did=73766816.1728512756136
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://dev-account-api.joongang.co.kr/
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://dev-account.joongang.co.kr/
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://dev-pay-api.joongang.co.kr/
Source: chromecache_583.2.drString found in binary or memory: https://dev-www.joongang.co.kr
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://dev-www.joongang.co.kr/purchase/main
Source: chromecache_883.2.drString found in binary or memory: https://developers.google.com/ad-placement
Source: chromecache_595.2.drString found in binary or memory: https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=
Source: chromecache_595.2.drString found in binary or memory: https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=
Source: chromecache_595.2.drString found in binary or memory: https://dsp.360yield.com/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdS
Source: chromecache_476.2.drString found in binary or memory: https://eb2.3lift.com/getuid?redir=https%3A%2F%2Fsync.taboola.com%2Fsg%2Ftripleliftrtb-network%2F1%2
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_1052.2.dr, chromecache_685.2.dr, chromecache_881.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_988.2.dr, chromecache_1093.2.drString found in binary or memory: https://esp.rtbhouse.com/encrypt
Source: chromecache_476.2.drString found in binary or memory: https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1NN-
Source: chromecache_476.2.drString found in binary or memory: https://event.clientgear.com/cookie/taboola?partner=taboola
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://gapi.joongang.co.kr
Source: chromecache_1005.2.dr, chromecache_808.2.drString found in binary or memory: https://git.io/vwTVl
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: https://github.com/brix/crypto-js
Source: chromecache_494.2.dr, chromecache_1128.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: https://github.com/html5crew/ua_parser
Source: chromecache_827.2.dr, chromecache_782.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: https://github.com/kakao/web2app
Source: chromecache_1195.2.drString found in binary or memory: https://github.com/kesla/parse-headers/
Source: chromecache_1195.2.drString found in binary or memory: https://github.com/kesla/parse-headers/blob/master/LICENCE
Source: chromecache_445.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: https://github.com/lodash/lodash
Source: chromecache_1195.2.drString found in binary or memory: https://github.com/mozilla/vtt.js
Source: chromecache_1195.2.drString found in binary or memory: https://github.com/mozilla/vtt.js/blob/main/LICENSE
Source: chromecache_827.2.dr, chromecache_782.2.dr, chromecache_430.2.drString found in binary or memory: https://github.com/naver/egjs-rotate
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: https://github.com/oyvindkinsey/easyXDM/
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: https://github.com/stefanpenner/es6-promise
Source: chromecache_1195.2.drString found in binary or memory: https://github.com/videojs/video.js/blob/main/LICENSE
Source: chromecache_1195.2.drString found in binary or memory: https://github.com/videojs/video.js/issues/2617
Source: chromecache_705.2.dr, chromecache_507.2.dr, chromecache_640.2.dr, chromecache_422.2.dr, chromecache_560.2.dr, chromecache_1257.2.dr, chromecache_915.2.dr, chromecache_506.2.dr, chromecache_470.2.dr, chromecache_871.2.dr, chromecache_663.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_507.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.21.1/LICENSE
Source: chromecache_705.2.dr, chromecache_422.2.dr, chromecache_560.2.dr, chromecache_470.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.23.4/LICENSE
Source: chromecache_640.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.1/LICENSE
Source: chromecache_838.2.drString found in binary or memory: https://google.com
Source: chromecache_838.2.dr, chromecache_881.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_1212.2.drString found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_476.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync-t1.taboola.com%2Fsg%2Fappnexus-network%2F1%2Frtb-h%2F
Source: chromecache_660.2.drString found in binary or memory: https://ib.adnxs.com/setuid?entity=563&code=73766816.1728512756136
Source: chromecache_476.2.drString found in binary or memory: https://id5-sync.com/s/464/9.gif?puid=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c&gdpr=0&&callb
Source: chromecache_541.2.drString found in binary or memory: https://id5.io/
Source: chromecache_660.2.drString found in binary or memory: https://idsync.admixer.co.kr/idsync?pid=120&uid=73766816.1728512756136
Source: chromecache_595.2.drString found in binary or memory: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoo
Source: chromecache_476.2.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=156307&gdpr=gdpr=0&&gdpr_consent=&pu=https%3A%2F%2Fim
Source: chromecache_635.2.drString found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.ne
Source: chromecache_607.2.drString found in binary or memory: https://img.joongang.co.kr/pubimg/favicon/android-chrome-192x192.png
Source: chromecache_607.2.drString found in binary or memory: https://img.joongang.co.kr/pubimg/favicon/android-chrome-512x512.png
Source: chromecache_583.2.drString found in binary or memory: https://img.joongang.co.kr/pubimg/my/stamp_default
Source: chromecache_437.2.dr, chromecache_1169.2.drString found in binary or memory: https://imp.aedi.ai/?v=3&size=
Source: chromecache_595.2.drString found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: https://itunes.apple.com/app/id393499958
Source: chromecache_583.2.drString found in binary or memory: https://itunes.apple.com/kr/app/id340212179
Source: chromecache_498.2.dr, chromecache_1142.2.dr, chromecache_822.2.drString found in binary or memory: https://kr-col-ext.nelo.navercorp.com/_store
Source: chromecache_1005.2.dr, chromecache_808.2.drString found in binary or memory: https://markjs.io/
Source: chromecache_595.2.drString found in binary or memory: https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_510.2.dr, chromecache_476.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1
Source: chromecache_1227.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=rwuq9ny&ttd_tpi=1
Source: chromecache_980.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=e6fa388e-eaab-761c-d793-73e7e462d0ba&gdpr=0
Source: chromecache_595.2.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_476.2.drString found in binary or memory: https://match.sharethrough.com/universal/v1?gdpr=0&us_privacy=1NN-&supply_id=8hUutmr2
Source: chromecache_1212.2.drString found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/channel/extraSettings
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/channel/seriesSetting
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/channel/settings
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/001
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/002
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/003
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/005
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/006
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/007
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/008
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/009
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/011
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/014
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/015
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/016
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/018
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/020
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/021
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/022
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/023
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/024
Source: chromecache_759.2.dr, chromecache_854.2.drString found in binary or memory: https://media.naver.com/press/025
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/028
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/029
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/030
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/031
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/032
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/033
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/036
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/037
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/044
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/047
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/050
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/052
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/053
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/055
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/056
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/057
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/079
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/081
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/082
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/087
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/088
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/092
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/094
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/119
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/123
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/127
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/138
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/145
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/214
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/215
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/243
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/262
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/277
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/293
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/296
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/308
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/310
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/346
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/353
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/366
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/374
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/417
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/421
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/422
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/437
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/448
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/449
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/469
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/584
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/586
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/607
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/629
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/640
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/648
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/654
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/655
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/656
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/657
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/658
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/659
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/660
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/661
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/662
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/665
Source: chromecache_759.2.drString found in binary or memory: https://media.naver.com/press/666
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/001/2018/08/30/logo_001_37_20180830125330.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/002/2017/10/18/logo_002_37_20171018161918.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/003/2024/07/31/logo_003_37_20240731102705.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/005/2017/10/18/logo_005_37_20171018162118.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/006/2017/10/18/logo_006_37_20171018162118.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/007/2020/04/02/logo_007_37_20200402163802.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/008/2018/09/13/logo_008_37_20180913140213.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/009/2018/03/07/logo_009_37_20180307120307.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/011/2022/07/29/logo_011_37_20220729150242.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/014/2020/03/06/logo_014_37_20200306153306.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/015/2017/12/18/logo_015_37_20171218134318.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/016/2018/09/06/logo_016_37_20180906165506.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/018/2017/10/18/logo_018_37_20171018162518.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/020/2018/10/31/logo_020_37_20181031180931.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/021/2022/08/04/logo_021_37_20220804125306.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/022/2017/10/18/logo_022_37_20171018162618.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/023/2020/05/04/logo_023_37_20200504141904.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/024/2020/03/24/logo_024_37_20200324220924.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/025/2021/08/20/logo_025_37_20210820165849.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/028/2024/06/18/logo_028_37_20240618172604.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/029/2018/07/18/logo_029_37_20180718140418.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/030/2017/10/18/logo_030_37_20171018162818.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/031/2017/10/18/logo_031_37_20171018162818.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/032/2022/12/05/logo_032_37_20221205091401.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/033/2020/03/24/logo_033_37_20200324220724.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/036/2024/06/18/logo_036_37_20240618173215.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/037/2022/07/13/logo_037_37_20220713135746.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/044/2020/03/24/logo_044_37_20200324215624.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/047/2017/10/18/logo_047_37_20171018162918.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/050/2021/07/14/logo_050_37_20210714113605.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/052/2017/11/13/logo_052_37_20171113095813.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/053/2020/03/24/logo_053_37_20200324220724.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/055/2017/10/18/logo_055_37_20171018142918.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/056/2021/07/15/logo_056_37_20210715101819.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/057/2019/11/25/logo_057_37_20191125103725.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/079/2017/10/18/logo_079_37_20171018163018.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/081/2017/10/18/logo_081_37_20171018163018.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/082/2019/08/26/logo_082_37_20190826164826.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/087/2019/08/30/logo_087_37_20190830143930.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/088/2019/08/26/logo_088_37_20190826164726.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/092/2022/09/05/logo_092_37_20220905090445.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/094/2020/03/24/logo_094_37_20200324220824.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/119/2023/03/17/logo_119_37_20230317161152.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/123/2020/03/24/logo_123_37_20200324215424.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/127/2020/04/02/logo_127_37_20200402162502.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/138/2017/10/18/logo_138_37_20171018163118.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/145/2021/12/14/logo_145_37_20211214114624.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/214/2018/07/24/logo_214_37_20180724110224.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/215/2018/09/18/logo_215_37_20180918133718.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/243/2023/01/12/logo_243_37_20230112142410.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/262/2020/03/24/logo_262_37_20200324214824.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/277/2018/01/18/logo_277_37_20180118182018.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/293/2018/03/15/logo_293_37_20180315135315.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/296/2021/08/31/logo_296_37_20210831152834.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/308/2022/07/01/logo_308_37_20220701112353.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/310/2020/03/24/logo_310_37_20200324214924.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/346/2023/02/24/logo_346_37_20230224143253.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/353/2020/03/24/logo_353_37_20200324220624.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/366/2018/11/05/logo_366_37_20181105191105.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/374/2020/12/29/logo_374_37_20201229152519.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/417/2021/06/14/logo_417_37_20210614105251.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/421/2024/02/28/logo_421_37_20240228130632.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/422/2017/10/18/logo_422_37_20171018163718.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/437/2023/07/17/logo_437_37_20230717153834.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/448/2018/08/30/logo_448_37_20180830112630.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/449/2024/07/10/logo_449_37_20240710140513.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/469/2023/02/09/logo_469_37_20230209131305.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/584/2018/08/02/logo_584_37_20180802150902.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/586/2018/08/01/logo_586_37_20180801160301.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/607/2020/03/24/logo_607_37_20200324213524.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/629/2019/09/26/logo_629_37_20190926182726.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/640/2020/05/06/logo_640_37_20200506111006.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/648/2023/02/13/logo_648_37_20230213170646.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/654/2022/01/14/logo_654_37_20220114111143.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/655/2022/01/20/logo_655_37_20220120164406.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/656/2022/01/11/logo_656_37_20220111183206.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/657/2022/01/19/logo_657_37_20220119135606.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/658/2022/01/20/logo_658_37_20220120164733.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/659/2022/01/19/logo_659_37_20220119141326.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/660/2022/01/19/logo_660_37_20220119141656.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/661/2024/09/23/logo_661_37_20240923141454.jpg
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/662/2023/08/16/logo_662_37_20230816125920.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/665/2022/12/08/logo_665_37_20221208184148.png
Source: chromecache_759.2.drString found in binary or memory: https://mimgnews.pstatic.net/image/upload/office_logo/666/2023/01/03/logo_666_37_20230103174204.png
Source: chromecache_827.2.dr, chromecache_782.2.dr, chromecache_430.2.drString found in binary or memory: https://naver.github.io/egjs/license.txt
Source: chromecache_753.2.drString found in binary or memory: https://naverpa-phinf.pstatic.net/MjAyMDA4MzFfMTAy/MDAxNTk4ODUwNTA2ODYw.gIPPFHgj0QPMNDSnCIvNVc7t16m6
Source: chromecache_1222.2.drString found in binary or memory: https://naverpa-phinf.pstatic.net/MjAyMzA3MTlfMjc3/MDAxNjg5NzUwMzM5ODMz.-ulX-D32SB7M_TLOGmB5Yz8oVAa7
Source: chromecache_1222.2.drString found in binary or memory: https://naverpa-phinf.pstatic.net/MjAyNDA5MTJfMjAw/MDAxNzI2MTExNzQ0NTYx.QTjJGVP8XWyrji72EKS5NYHvkU8k
Source: chromecache_709.2.drString found in binary or memory: https://naverpa-phinf.pstatic.net/MjAyNDAxMjZfMTgz/MDAxNzA2MjM2ODUzNTQ1.4XbGbCR239ubnxlpNVzQtjcRgMEX
Source: chromecache_709.2.drString found in binary or memory: https://naverpa-phinf.pstatic.net/MjAyNDAxMjZfMjU3/MDAxNzA2MjM2OTU1NzYy.6A84MGDNcpG-LoiFcXeWoQCO5YdP
Source: chromecache_753.2.drString found in binary or memory: https://naverpa-phinf.pstatic.net/MjAyNDAyMDdfNzkg/MDAxNzA3MjY4ODIxMjI5.NIXTTK3MmrLMIdaC6-GfQ9WvRs9M
Source: chromecache_847.2.drString found in binary or memory: https://news.jtbc.joins.com
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: https://nid.naver.com/nidlogin.login?mode=form&url=
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: https://nid.naver.com/nidlogin.login?url=
Source: chromecache_827.2.dr, chromecache_782.2.drString found in binary or memory: https://nielse63.github.io/jquery.scrollend/
Source: chromecache_657.2.dr, chromecache_1120.2.dr, chromecache_1020.2.drString found in binary or memory: https://nw.realssp.co.kr/realSetCookie.js?cn=
Source: chromecache_847.2.drString found in binary or memory: https://oya.joongang.co.kr
Source: chromecache_595.2.drString found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_838.2.dr, chromecache_854.2.dr, chromecache_881.2.dr, chromecache_483.2.dr, chromecache_870.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_722.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_992.2.dr, chromecache_870.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_883.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_787.2.dr, chromecache_1229.2.dr, chromecache_445.2.dr, chromecache_838.2.dr, chromecache_483.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_1052.2.dr, chromecache_992.2.dr, chromecache_881.2.dr, chromecache_870.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_1052.2.dr, chromecache_992.2.dr, chromecache_881.2.dr, chromecache_870.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_992.2.dr, chromecache_881.2.dr, chromecache_870.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_1052.2.dr, chromecache_992.2.dr, chromecache_881.2.dr, chromecache_870.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://pay-api.joongang.co.kr/
Source: chromecache_595.2.drString found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_co
Source: chromecache_476.2.drString found in binary or memory: https://player.aniview.com/ssync/621cca388ba47d78a102e506/ssync.html?pid=621cca388ba47d78a102e506&gd
Source: chromecache_980.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/723d5eca-7a07-e455-e644-65121b351df3?gdpr=0
Source: chromecache_510.2.dr, chromecache_476.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/taboola/11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c?gdpr=0&us_
Source: chromecache_510.2.dr, chromecache_476.2.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.ta
Source: chromecache_595.2.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=C793FFDB-3FA0-
Source: chromecache_1244.2.dr, chromecache_1108.2.drString found in binary or memory: https://realdsp.realclick.co.kr:444/real_ad_dsp.html?gmcode=am9vbmdhbmcwMDAwMV80MDU3NA==&scode=&refe
Source: chromecache_476.2.drString found in binary or memory: https://rtb.mfadsrvr.com/sync?ssp=taboola&us_privacy=1NN-
Source: chromecache_476.2.drString found in binary or memory: https://rtd-tm.everesttech.net/upi/pid/1491?gdpr=0&us_privacy=1NN-&redir=https%3A%2F%2Fsync.taboola.
Source: chromecache_476.2.drString found in binary or memory: https://s.ad.smaato.net/c/?gdpr=0&us_privacy=1NN-&adExInit=t&redir=https%3A%2F%2Fsync.taboola.com%2F
Source: chromecache_980.2.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=be2c44f3-f601-cde6-179
Source: chromecache_777.2.drString found in binary or memory: https://s.pstatic.net/static/www/m-new/uit/2021/bg_news_premium.png)
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://s.pstatic.net/static/www/m-new/uit/2021/bg_news_premium_dark.png)
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://s.pstatic.net/static/www/m-new/uit/2021/bg_news_premium_dark.png);background-image:linear-gr
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMTA3MzBfMTY4/MDAxNjI3NjEyMDM1MDk2.oMwumpf1rag9vnHkJt81_eU7CEozuOHN
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMTA5MTVfMjQ1/MDAxNjMxNjg5NTIxNzE0.wikkULVmOwGKMLMHhW9_gzFRBQh7JIkp
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMTA5MTVfODcg/MDAxNjMxNzEzMzc0ODU2.R3m_hUy1MDjocMy0NHyB98TP1VHhlCP_
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMTA5MjhfMjQy/MDAxNjMyODA2NDg4NzQw.ett3oiQXRMptrZ6F9NvVDy0MvpkKPVQT
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMjA4MjJfMTQz/MDAxNjYxMTIxMDM5MjQw.ydhEAK3SIwMbiEKQrbzXsNUn5fYT5Pln
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzA2MDRfMTEz/MDAxNjg1ODc1ODE5Njcy.7wff_qDW1f-eRQK_gq_JCXCtc9ubaYh_
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzA2MTZfMjY5/MDAxNjg2OTIxOTk3OTgy.5biySi__UcR5U3ex_r_27sE4wimTb_8j
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzA2MjhfMTQ1/MDAxNjg3OTM5NjIzNDM5.LNsVp9X108M0VnVv3yF6OzfKDEjpUMR1
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzA3MTdfMTk0/MDAxNjg5NTUyMDk5OTI0.6LCn7ybIC06NKCmBRh5pKQGU3dRd_z1V
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzA4MTlfMjk0/MDAxNjkyMzkzNjY3MjE2.pjgLweSgfuYufQkPZA-jY68f2RJO87Nn
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzAxMjNfMjMg/MDAxNjc0NDY5NTMxOTI1.bzb7WY7yXv-PH2XCJi0s-lLxDqYyvDir
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzAxMjlfOTcg/MDAxNjc0OTg0NTU3MjE3.DAIqsI6HALeRV0FEwgCVLDTag4TjA_qD
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzAyMjBfMjU2/MDAxNjc2ODk4NDIzMzA4.0vw4PQ5XYekp1WU12E4orOTRf_tuj6RU
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzAzMTRfMTA3/MDAxNjc4NzUyMzQzMjg4.sU7WYxvZNTJYl0JRGyrwWQS-lcMvJd0f
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzExMjlfMzcg/MDAxNzAxMjUyOTU1MDQy.uj8M8mnUXcNcd-DYDcaEmOBxMkUftn72
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyMzEyMDZfMjY3/MDAxNzAxODcxMTk4NTgy.HfrypRseovJeXkJti99BZ8v-7YIcjFJ1
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyNDA0MjFfMTI0/MDAxNzEzNjI4NDM1MzU3.w204Gtrds-1TvakJrQF2ADnM4RMUOMa2
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyNDA1MzBfMjg5/MDAxNzE3MDUyMjgwMTI2.Z-AUSsIW99QK2Y-Qq6n_7vEFGVzlmYig
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyNDA5MjlfNSAg/MDAxNzI3NTczNzc0MjEx.D2tX7lg9Pi8BU2P_h7OJf-weob5-vNK7
Source: chromecache_759.2.drString found in binary or memory: https://scs-phinf.pstatic.net/MjAyNDAyMjFfNiAg/MDAxNzA4NDgwNzQ0NTgw.a224Lp3lbEvmbPWcV8vQG5suWSmCN9zn
Source: chromecache_1052.2.dr, chromecache_685.2.dr, chromecache_881.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_1052.2.dr, chromecache_685.2.dr, chromecache_881.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_753.2.dr, chromecache_709.2.drString found in binary or memory: https://siape.veta.naver.com/openrtb/nbackimp?eu=EU10039795
Source: chromecache_753.2.drString found in binary or memory: https://siape.veta.naver.com/openrtb/nbimp?oj=sLyIhXug91jENKM7Zmoy7rnv1Tfxr7GgTEHSKOqRThjLRJBHpPW6%2
Source: chromecache_476.2.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?gdpr=0&callerId=4&us_privacy=1NN-
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: https://ssl.pstatic.net/spi
Source: chromecache_755.2.dr, chromecache_736.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/sstatic/search/mobile/2016/imsc2.png
Source: chromecache_736.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/2018/01/05/btn_pop_print.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareB.eot
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareB.eot?#iefix
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareB.ttf
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareB.woff
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareEB.eot
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareEB.eot?#iefix
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareEB.ttf
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareEB.woff
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareR.eot
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareR.eot?#iefix
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareR.ttf
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareR.woff
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2011/renew/ico_lod2_ngif.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2012/12/bg_poll_grp10_on.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2014/06/ico_lod2.gif
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2014/06/sp_poll_10_v3.png
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2014/06/sp_poll_20_v3.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2014/09/sp_serviceguide.png
Source: chromecache_514.2.dr, chromecache_556.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2016/02/24/loading.gif
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2018/06/26/popup_newspaper_whatsnew.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2018/06/26/popup_newspaper_whatsnew_as_myfeed.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2018/06/26/popup_newspaper_whatsnew_as_myfeed_lands
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2018/06/26/popup_newspaper_whatsnew_landscape.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2019/08/06/bg_timelineview_header.png
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2019/08/06/bg_timelineview_header_pad.png
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2019/08/21/sp_news.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2021/12/11/sp_main.png);background-size:231px
Source: chromecache_1189.2.dr, chromecache_472.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2022/05/02/sp_m_likeit_news.png);-webkit-background
Source: chromecache_1091.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2023/01/12/sp_aside.png);background-size:62px
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2023/06/20/algorithm_header_bg.png
Source: chromecache_755.2.dr, chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2023/08/02/sp_today.png);background-size:163px
Source: chromecache_736.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2023/10/19/comment_follow_tutorial_layer_mine.png
Source: chromecache_736.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2023/10/19/comment_follow_tutorial_layer_others.png
Source: chromecache_736.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2023/10/25/sp_media_journalistcard.png);background-
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2024/05/07/sp_media.png);background-size:477px
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2024/05/07/sp_media.png);width:42px;height:19px;bac
Source: chromecache_736.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/2024/07/30/sp_n.png);background-size:383px
Source: chromecache_736.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/noimage/dark/noimage_288x176.png
Source: chromecache_736.2.drString found in binary or memory: https://ssl.pstatic.net/static.news/image/news/m/noimage/dark/noimage_288x176_dark.png
Source: chromecache_777.2.drString found in binary or memory: https://ssl.pstatic.net/static/common/gnb/2014/ico_arrow_wh.gif
Source: chromecache_480.2.dr, chromecache_825.2.drString found in binary or memory: https://ssl.pstatic.net/static/common/spi/2016/0705/mobile_212852414260.png
Source: chromecache_657.2.dr, chromecache_1120.2.dr, chromecache_1020.2.drString found in binary or memory: https://ssp.realclick.co.kr/realSetCookie.js?cn=
Source: chromecache_476.2.drString found in binary or memory: https://ssum.casalemedia.com/usermatch?gdpr=0&s=183756&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola
Source: chromecache_810.2.dr, chromecache_841.2.drString found in binary or memory: https://static.dable.io/dist/bundles/plugin-YO7KIBW3.js
Source: chromecache_941.2.dr, chromecache_1181.2.drString found in binary or memory: https://static.dable.io/dist/bundles/widget-L6WL2Q5V.js
Source: chromecache_787.2.dr, chromecache_483.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_1159.2.dr, chromecache_847.2.drString found in binary or memory: https://stg-gapi.joongang.co.kr
Source: chromecache_583.2.drString found in binary or memory: https://stg-www.joongang.co.kr
Source: chromecache_595.2.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_476.2.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=taboola
Source: chromecache_476.2.drString found in binary or memory: https://sync.bfmio.com/syncb?gdpr=0&pid=170&us_privacy=1NN-
Source: chromecache_476.2.drString found in binary or memory: https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-
Source: chromecache_476.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?gdpr=0&us_privacy=1NN-&nid=140
Source: chromecache_595.2.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_1017.2.drString found in binary or memory: https://sync.taboola.com/sg/risertb-network/1/rtb-h/?taboola_hm=PnlbF1prkp_ta
Source: chromecache_476.2.drString found in binary or memory: https://sync.technoratimedia.com/services?srv=cs&pid=70&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsyn
Source: chromecache_787.2.dr, chromecache_1229.2.dr, chromecache_445.2.dr, chromecache_838.2.dr, chromecache_483.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_844.2.dr, chromecache_1027.2.drString found in binary or memory: https://tip.dict.naver.com
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_476.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1NN-
Source: chromecache_476.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=htt
Source: chromecache_476.2.drString found in binary or memory: https://vop.sundaysky.com/sync/dmp?_us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fs
Source: chromecache_773.2.dr, chromecache_495.2.drString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1195.2.drString found in binary or memory: https://www.brightcove.com/
Source: chromecache_838.2.dr, chromecache_483.2.drString found in binary or memory: https://www.google.com
Source: chromecache_992.2.dr, chromecache_870.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_573.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/318905883/?random
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_838.2.dr, chromecache_483.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_722.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_838.2.dr, chromecache_854.2.dr, chromecache_483.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1229.2.dr, chromecache_445.2.dr, chromecache_838.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1229.2.dr, chromecache_445.2.dr, chromecache_838.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_1052.2.dr, chromecache_881.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_583.2.dr, chromecache_854.2.drString found in binary or memory: https://www.joongang.co.kr
Source: chromecache_946.2.dr, chromecache_1099.2.drString found in binary or memory: https://www.joongang.co.kr/pwa/sw.js?v=202410081610
Source: chromecache_787.2.dr, chromecache_483.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_988.2.dr, chromecache_1093.2.drString found in binary or memory: https://www.rtbhouse.com/
Source: chromecache_445.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_476.2.drString found in binary or memory: https://x.bidswitch.net/sync?gdpr=0&us_privacy=1NN-&ssp=taboola
Source: chromecache_595.2.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 51147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 51061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
Source: unknownNetwork traffic detected: HTTP traffic on port 51097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownHTTPS traffic detected: 2.16.185.191:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.185.191:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: classification engineClassification label: mal48.win@72/1338@777/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1852,i,16458303343200199175,8295419360541040846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1852,i,16458303343200199175,8295419360541040846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: .pp_datalab_bar .pdb_bar_value.is_1,.pp_datalab_bar .pdb_bar_value.is_2{background-color:#4978f4;border:1px solid rgba(255,255,255,0.12)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_legend{color:#929294;margin:6px -5px 0;font-size:13px;line-height:17px;font-weight:normal;font-style:normal;letter-spacing:-0.5px;text-align:center} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(prefers-color-scheme:dark){html.DARK_THEME .pp_datalab_bar .pdb_legend{color:#919192} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:374px){.pp_datalab_bar .pdb_legend_unit{display:none} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_legend,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_legend{color:rgba(255,255,255,0.6)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_legend_over{font-size:1px;line-height:initial;color:rgba(1,0,0,0);width:7px;height:12px;background-position:-376px -296px;display:inline-block;vertical-align:top;margin-top:2px} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar{background-color:rgba(255,255,255,0.15)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_text,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_text{color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_1,.press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_2,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_1,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_2{background-color:#4978f4} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_item{display:table-cell;text-align:center} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_legend,.press_hd.as_type_c .pp_datalab_bar .pdb_legend{color:rgba(255,255,255,0.6)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_value,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_value{background-color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar::before{content:'';display:block;position:absolute;top:0;left:0;right:0;bottom:0;border-radius:6px;border:solid 1px rgba(255,255,255,0.04)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar,.press_hd.as_type_c .pp_datalab_bar .pdb_bar{background-color:rgba(255,255,255,0.15)} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar_value{position:absolute;right:0;bottom:0;left:0;background-color:#9ea3b8;border-radius:6px;min-height:12px} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar{display:inline-block;vertical-align:top;position:relative;width:12px;height:124px;line-height:0;font-size:0;color:transparent;border-radius:6px;background-color:#eee;-webkit-box-sizing:border-box;box-sizing:border-box} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px) and (prefers-color-scheme:dark){html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_1,html.DARK_THEME .press_hd.as_type_a .pp_datalab_bar .pdb_bar_value.is_2,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_1,html.DARK_THEME .press_hd.as_type_c .pp_datalab_bar .pdb_bar_value.is_2{background-color:#4978f4} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar_value,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_value{background-color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: .pp_datalab_bar .pdb_bar_text{display:inline-block;vertical-align:top;padding-top:3px;line-height:13px;font-size:11px;font-weight:bold;font-style:normal;text-align:center;color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: Binary string: @media(max-width:1024px){.press_hd.as_type_a .pp_datalab_bar .pdb_bar_text,.press_hd.as_type_c .pp_datalab_bar .pdb_bar_text{color:#fff} source: chromecache_755.2.dr, chromecache_777.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=0%URL Reputationsafe
https://pixel-eu.onaudience.com/?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consent0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.130
truefalse
    unknown
    um.simpli.fi
    35.204.74.118
    truefalse
      unknown
      static.nl3.vip.prod.criteo.net
      178.250.1.3
      truefalse
        unknown
        tls13.taboola.map.fastly.net
        151.101.193.44
        truefalse
          unknown
          videoproxyservervip-2125505963.eu-central-1.elb.amazonaws.com
          18.158.70.33
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.166
            truefalse
              unknown
              ssum.casalemedia.com
              104.18.36.155
              truefalse
                unknown
                cs.admanmedia.com
                80.77.87.161
                truefalse
                  unknown
                  id5-sync.com
                  162.19.138.120
                  truefalse
                    unknown
                    api.joongang.co.kr
                    203.249.147.242
                    truefalse
                      unknown
                      cast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.com
                      15.165.188.153
                      truefalse
                        unknown
                        rtb.openx.net
                        35.186.253.211
                        truefalse
                          unknown
                          1.cpm.ak-is2.net
                          103.67.200.72
                          truefalse
                            unknown
                            stats.g.doubleclick.net
                            74.125.71.154
                            truefalse
                              unknown
                              dualstack.tls13.taboola.map.fastly.net
                              151.101.129.44
                              truefalse
                                unknown
                                mwzeom.zeotap.com
                                104.22.51.98
                                truefalse
                                  unknown
                                  ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                                  3.71.149.231
                                  truefalse
                                    unknown
                                    plugin.adplex.co.kr.cdnga.net
                                    14.0.112.103
                                    truetrue
                                      unknown
                                      www.google.com
                                      172.217.23.100
                                      truefalse
                                        unknown
                                        sync.intentiq.com
                                        3.160.150.30
                                        truefalse
                                          unknown
                                          imagsync-lhrpairbc.pubmatic.com
                                          185.64.191.214
                                          truefalse
                                            unknown
                                            lb.eu-1-id5-sync.com
                                            162.19.138.120
                                            truefalse
                                              unknown
                                              idaas6.cph.liveintent.com
                                              107.22.90.217
                                              truefalse
                                                unknown
                                                bcp.crwdcntrl.net
                                                54.72.167.29
                                                truefalse
                                                  unknown
                                                  match.adsrvr.org
                                                  3.33.220.150
                                                  truefalse
                                                    unknown
                                                    dsp-cookie.adfarm1.adition.com
                                                    80.82.210.217
                                                    truefalse
                                                      unknown
                                                      match.prod.bidr.io
                                                      34.253.109.63
                                                      truefalse
                                                        unknown
                                                        ow-lhrc.pubmnet.com
                                                        185.64.190.84
                                                        truefalse
                                                          unknown
                                                          pagead-googlehosted.l.google.com
                                                          172.217.18.1
                                                          truefalse
                                                            unknown
                                                            creativecdn.com
                                                            185.184.8.90
                                                            truefalse
                                                              unknown
                                                              pugm-lhrc.pubmnet.com
                                                              185.64.190.78
                                                              truefalse
                                                                unknown
                                                                uip.semasio.net
                                                                77.243.51.121
                                                                truefalse
                                                                  unknown
                                                                  a.adtive.com
                                                                  121.254.208.11
                                                                  truefalse
                                                                    unknown
                                                                    nld-prebid.a-mx.net
                                                                    163.5.194.37
                                                                    truefalse
                                                                      unknown
                                                                      pug-lhr-bc.pubmnet.com
                                                                      185.64.191.210
                                                                      truefalse
                                                                        unknown
                                                                        pixel-sync.sitescout.com
                                                                        34.36.216.150
                                                                        truefalse
                                                                          unknown
                                                                          pixel.onaudience.com
                                                                          54.38.113.3
                                                                          truefalse
                                                                            unknown
                                                                            realdsp.realclick.co.kr
                                                                            58.229.127.184
                                                                            truefalse
                                                                              unknown
                                                                              cruz.joongang.co.kr
                                                                              203.249.147.239
                                                                              truefalse
                                                                                unknown
                                                                                euw-ice.360yield.com
                                                                                34.246.240.116
                                                                                truefalse
                                                                                  unknown
                                                                                  d1ykf07e75w7ss.cloudfront.net
                                                                                  13.224.186.120
                                                                                  truefalse
                                                                                    unknown
                                                                                    io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com
                                                                                    35.169.235.160
                                                                                    truefalse
                                                                                      unknown
                                                                                      event.admaru.com
                                                                                      3.37.248.113
                                                                                      truefalse
                                                                                        unknown
                                                                                        static.nid.naver.com.nheos.com
                                                                                        125.209.226.239
                                                                                        truefalse
                                                                                          unknown
                                                                                          oajs.openx.net
                                                                                          34.120.107.143
                                                                                          truefalse
                                                                                            unknown
                                                                                            ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                                                                            34.254.214.47
                                                                                            truefalse
                                                                                              unknown
                                                                                              ssum-sec.casalemedia.com
                                                                                              172.64.151.101
                                                                                              truefalse
                                                                                                unknown
                                                                                                googleads.g.doubleclick.net
                                                                                                216.58.206.66
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  presentation-ams1.turn.com
                                                                                                  46.228.164.11
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    event.clientgear.com
                                                                                                    47.252.78.131
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      cdn1.service.concdn.com
                                                                                                      125.141.213.35
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        rtb.adgrx.com
                                                                                                        52.215.155.11
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          config.aps.amazon-adsystem.com
                                                                                                          18.245.31.65
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            ad.doyouad.com
                                                                                                            119.207.75.6
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              kr-col-ext.nelo.navercorp.com
                                                                                                              110.93.157.96
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                widget.us5.vip.prod.criteo.com
                                                                                                                74.119.117.16
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  www.googletagservices.com
                                                                                                                  142.250.185.194
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    am1-direct-bgp.contextweb.com
                                                                                                                    208.93.169.131
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      iad-2-sync.go.sonobi.com
                                                                                                                      69.166.1.67
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                                        13.53.196.230
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          oa.openxcdn.net
                                                                                                                          34.102.146.192
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            pool-bid-gce-us.dorpat.iponweb.net
                                                                                                                            35.207.24.140
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              pugm-amsfpairbc.pubmnet.com
                                                                                                                              198.47.127.19
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                dnzedhceh7nim.cloudfront.net
                                                                                                                                18.239.69.107
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  pixel-eu.onaudience.com
                                                                                                                                  54.38.113.3
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    ch-vip001.taboola.com
                                                                                                                                    141.226.124.48
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      event.stibee.com
                                                                                                                                      18.245.60.38
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        core.iprom.net
                                                                                                                                        195.5.165.20
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          scontent.xx.fbcdn.net
                                                                                                                                          157.240.0.6
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            idsync.rlcdn.com
                                                                                                                                            35.244.174.68
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              widget.nl3.vip.prod.criteo.com
                                                                                                                                              178.250.1.9
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                d33ggeo0s7nbfn.cloudfront.net
                                                                                                                                                18.245.78.194
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  spug-lhrc.pubmnet.com
                                                                                                                                                  185.64.190.81
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    id.a-mx.com
                                                                                                                                                    79.127.216.47
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      ad.mrtnsvr.com
                                                                                                                                                      34.102.163.6
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        tag.1rx.io
                                                                                                                                                        46.228.174.115
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          sync.srv.stackadapt.com
                                                                                                                                                          54.146.2.198
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            www.joongang.co.kr
                                                                                                                                                            203.249.147.242
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                                                                              52.73.21.157
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                cdn.id5-sync.com
                                                                                                                                                                172.67.38.106
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  ssp.realclick.co.kr
                                                                                                                                                                  58.229.127.232
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    am-vip001.taboola.com
                                                                                                                                                                    141.226.228.48
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      pixel.tapad.com
                                                                                                                                                                      34.111.113.62
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        sync.adotmob.com
                                                                                                                                                                        45.137.176.88
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          ssp.ads.betweendigital.com
                                                                                                                                                                          96.46.186.65
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            s.amazon-adsystem.com
                                                                                                                                                                            98.82.158.241
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ma.news.naver.com.nheos.com
                                                                                                                                                                              210.89.168.71
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                aax-eu.amazon-adsystem.com
                                                                                                                                                                                52.95.118.179
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  pubads.g.doubleclick.net
                                                                                                                                                                                  142.250.186.98
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ipac.ctnsnet.com
                                                                                                                                                                                    35.186.193.173
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      rtb-engine.admaru.com
                                                                                                                                                                                      3.38.118.185
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        1605158521.rsc.cdn77.org
                                                                                                                                                                                        212.102.56.178
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          outspot2-ams.adx.opera.com
                                                                                                                                                                                          82.145.213.8
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            match.adsby.bidtheatre.com
                                                                                                                                                                                            134.122.57.34
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              trace-eu.mediago.io
                                                                                                                                                                                              35.214.168.80
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                analytics.google.com
                                                                                                                                                                                                142.250.181.238
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  cdn.targetpush.co.kr.wtxcdn.com
                                                                                                                                                                                                  14.0.112.117
                                                                                                                                                                                                  truetrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    ib.anycast.adnxs.com
                                                                                                                                                                                                    185.89.210.82
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      dsp.nrich.ai
                                                                                                                                                                                                      51.68.39.188
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        supply.admaru.com
                                                                                                                                                                                                        52.79.255.117
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=M22FURPZ-18-GO9Nfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3355&partner_device_id=M22FURPZ-18-GO9Nfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://static.joongang.co.kr/js/chunks/article/personalRecommend.js?ver=061574e2e735fe77bb4efalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/ecm3?ex=baidu.com&id=22210ca779d3ee8e22qovz00m22fv1t6false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://dsp.360yield.com/ul_cb/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie=%7BDSP_USER_ID%7Dfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=7351c6a6-868d-11ef-937e-e4c9923f7724false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://ssum-sec.casalemedia.com/usermatchredir?s=191740&cb=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26nuid%3D670A752FE6954536BD7DCAD067904406%26att%3D1%26pid%3D82%26cb%3Dhttps%253A%252F%252Fsync.taboola.com%252Fsg%252Fsynacorrtb-network%252F1%252Frtb-h%253Ftaboola_hm%253D%255BUSER_ID%255D%26uid%3Dfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://uipus.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&sInitiator=external&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://s.company-target.com/s/eqx?sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D152%26partneruserid%3DPARTNER_USER_ID&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://static.joongang.co.kr/js/utils/article.module.js?v=202410081610false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuGfBk2qX1tE11rTvaPf5JdhcOKgKiDfqACfvcZH1TK42tB3tOzCTOVg3b4zzn_K11qntiZb8GPfykC9ca2quX1FyTlWQROzpJ-vzft4I0Pff6riVSNMw6GfZE8zmpV2zorIR58-LbKrtUZwVEaycH2bEIj0qxqdo18-eoTXLPl2tfrAoIEc7x6-_5hU15Bg-AYdPv69wfByX2v3dMv2_5qD7wYXtCm64P1h64chdi5L21EtoWKkgZQdtDOzJBEG7GgnvynIn2LdMooWphZebyYqU8MX-rpRGnpNA-BVLHinNAVtF_SwTizIokQLyK-aeWhIy-wTGZVwZ_E1q9MsuS4rHixcgj54-RYqEsZBCcu9auBg4j9bgAO9jyhAImbWT3fgDxVop6nKwze2XiGHah_VF2l&sai=AMfl-YSIhKNV1Kzr5a2bv4IjC97_WdSazFnFpfJojEHKlnmW0zK6ucaZ3lJnGx-mGerPGHXTzWrXch4VLOxj7jz8Q43gYbHB9Cx2IKyeyDCGhMd20S2y7uAi4A9BoC4t&sig=Cg0ArKJSzD82NpXXiPLtEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl=false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_260%2Cw_520%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/c5ab29a5-5b1d-4d96-a525-669d6cdb2c7a.pngfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://pr-bh.ybp.yahoo.com/sync/pubmatic/C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=2649172043980297572false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://aa.agkn.com/adscores/g.pixel?sid=9212301178&puid=63f5c60d-aa77-48d2-89a4-8d32d69a6008_us&_tid=63f5c60d-aa77-48d2-89a4-8d32d69a6008&gdpr_consent=&_t=1728512772071false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://s.amazon-adsystem.com/dcm?pid=72348060-38ad-4586-8e4f-f1e2a8e789b3&id=7768037723756143034&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_490%2Cw_980%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/09/5df60d30-a398-4c35-b719-31f86bbe02a5.jpgfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://aax-eu.amazon-adsystem.com/s/ecm3?ex=vmg.com&id=eS1ySmczRWlSRTJ1TElOSmU0NllrSVFPSG9MOGd6RG1rQn5B&false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7423905744854907242&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjstvCmYnWirySFBUZXBmQ0KzwRmyU4ddz3TYJbFah1ycuGjlk-iLgnHktrB4vNeEO2DiO0Xynw1DSl3jZIA1i4xUzHGc2XTU3mnsLmPYQZGbZrYfBQvbpyPRhhDVZucLtu1LYqLYelXe52eq7TcEcC4vhh1HR_WoKLsQKK5TKbj-g__CkDBUGOIZ2SRxITCoV2IXu7RwQeDIvRv0X6_f9QykDr8Bo5ZXTSu8ParnxzfO3P7RcaVdJZMOR7fnXqJ0zyL4oB_QRMkeMcl1aOGslA1XAmfRW6g3N2sW-Tgg8X_NIdl5pql_wee2CCGtQO4C2kJ8fBdGh3i9zKDPLTYs3b4cgfMyu1rov5TZlRp6mBJ7ogMqeUz7Qxc0RDhsISNIQb3Imc_gj8dj73v9GPqls61xCKqDIn3T_nQddG5GB2aCf97sDQI3YkLmHK-WJ_K1Kpp8oLk&sai=AMfl-YTwPnZ5E3keUgXrNCnSuBeFAs35ED4zXBnr8cKMOdmqYa9WUI7tJgOCmgeS3fiKvQY5Cenb8j5eNkmnBXxqnT0gI097o-NYqx6LFMTUWYKypgiBszptes-0whLa&sig=Cg0ArKJSzLorPE_yLe41EAE&uach_m=%5BUACH%5D&urlfix=1&adurl=false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEKUBGbCFhTMJq5q5_xXGq00&google_cver=1false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://id.rtb.mx/rum?uid=ee667e40-20e1-47d5-a172-783b31ea44d6&d=1728512786103false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsslixN5Jiluc6X2Z6ufMhDBOsG2vC-4S9Y5nJI2ozXfrAlLVVwSrF174pSvoKABM4v972BOj12ht4zUFwh9h1Ye0AVPjPN_QsKCZBU2IHbTSfYNrGzn-voAnnxL4sViFOfvORIiSxkys7JuX32vPKeljALysZymDmwNR2LGBJhqvCL4Y4nYYxKq--xTKyp29D4aXVYRDdJm7b67w8Yvfejx8ipDR0mJyQ2AUJOlY1StKCVLHyZjInqv9zCXg4tdqqhJsQaYNfKSNNjW9uYOBz8r3u3xFrYqAKp6wDsbwcJItlNJTBpoxGrQQxo3kxu68-Unm9STi8u6tyMnW3vP7xHZRdrGI-8YlBNyyW4eTdUD04RZAlZFBgGUq6GfiDQceLGGr-S7wGGDLJfxhNNfj9lbn40O1HweoM3ewFEKPdBbCzy-O9tqMO6dtYNYT3YvjOSjZ2zvKQ&sai=AMfl-YSW5I8zQ6jT43RlNtGFMdoQR3bvpMHzgsCUHStMXqPis4_mIjezOwFmiHWbBs_d89E0AzXJjILlFmhEI7eAtElMwGRtW7RJJnnaXH9-hBF-CmC5tF213hhjbZIt&sig=Cg0ArKJSzGso1rEISAhEEAE&uach_m=%5BUACH%5D&urlfix=1&adurl=false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg/_ir50_/false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://cdn.nhnace.com/libs/aceat.js?pub_code=1216680358false
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-vmg_n-baidu_n-acuityads_cnv_sovrn_n-Outbrain&dcc=tfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://oa.openxcdn.net/esp.jsfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://pixel-eu.onaudience.com/?partner=270&smartmap=1&gdpr=0&gdpr_consent=&redirect=image2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI4ODQmdGw9MTI5NjAw%26piggybackCookie%3D%25_rid%26gdpr%3D0%26gdpr_consent%3D%25_gdpr_consentfalse
                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://uipus.semasio.net/pubmatic/1/info2?sType=sync&sExtCookieId=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&sInitiator=external&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://bh.contextweb.com/visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint&reat=1false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://static.joongang.co.kr/js/more.js?v=202410081610false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://ssp.realclick.co.kr/?m=am9vbmdhbmcwMDAwMV80MDU3NQ==&c=iframefalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://aax-eu.amazon-adsystem.com/s/ecm3?ex=outbrain.com&id=2wyfzW7NGlYVd0TW6TB9false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://tags.crwdcntrl.net/lt/c/16589/sync.min.jsfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://pixel-sync.sitescout.com/dmp/pixelSync?nid=64&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D68%26partneruserid%3D%7BuserId%7D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://ssp.realclick.co.kr/?v=1.0&m=am9vbmdhbmcwMDAwMV8zNDYzMA==&s=&r=&rfloc=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&passback=&load_w=1280&nw=n&rrc=&nloc=https://www.joongang.co.kr/article/25282466false
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://vidanalytics.taboola.com/putes/mboxfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://beacon.taboola.com/?ab=trecs&pub=joongang-desktopnew&ui=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c&eventType=protected-audience&extraData=%7B%22eventName%22%3A%22auction_lost%22%2C%22placement%22%3A%22Below%20Article%20Thumbnails%203%22%7Dfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://beacon.taboola.com/?ab=trecs&pub=joongang-desktopnew&ui=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Article%20Thumbnails%204_248299852%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7Dfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://static.nid.naver.com/images/web/user/default.png?type=f132_132false
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://config.aps.amazon-adsystem.com/configs/5b99deec-2705-4b22-864b-7674a8e446e3false
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/a1767dfc876e474df3f94d51ba0c3835.jpgfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://sync.a-mo.net/setuid?A=ee667e40-20e1-47d5-a172-783b31ea44d6&bidder=sovrn&uid=JeEhABZHeIgKwqkKTIyd33S3false
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://static.nid.naver.com/getLoginStatus?callback=showGNB&charset=utf-8&svc=news&template=gnb_utf8&one_naver=0false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://static.joongang.co.kr/js/plugin/mark.min.jsfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://api.dable.io/plugin/services/joongang.co.kr%2Frealclick/prefs2?uid=&tcfapiSet=0&gdpr=0&callback=_dbljson1&_=1728512807354false
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-2iPFJnNE2uXqDtZQP8hs0PKvGDh_4rY-~A&gdpr=0false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://ssp.realclick.co.kr/?m=am9vbmdhbmcwMDAwMV8zNDYzMQ==&c=iframefalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://ad-log.dable.io/services/joongang.co.kr%2Fpickclick/users/73766816.1728512756136/campaigns/TpqrSbgUlIVoPZwHqhfajA/contents/MyLTI6JJYU-rWXTw2y92Pw/request?q=N4IgTgpgjgrhDOAXA%2BoglgWwiAXCAjAOwBMAHAKz7GHmEBsRIANCBAB4AOakAJriAHUIPAAQB5AMaIRABgCcI4jOIAWRcRzFyOWiIDiAWQAqAahnmZIgBQBhAPZ2wPNADsAhomEiAqi7QA3CDB4NwAbESNMCABKZhAONwBzbBx8FjA3FwBrXGJ0iAAzfgALREQOeBwAeiqAd3qAOgArBxdEzMSGiTsGrLAqtzB0CVCIKq0yVTo6OMhYBBQ0Pjw3Qnw5GRUAZjkAIxUecnJdt1I5CDJCA92IfAliHjkJUjjdpeRIeA47F3gIZCW-DePA%2BCEoMBc5ESBQwxGIBX8hA4UDiiDsiDCyASyX4%2BDiMDAaBKZQq1SqmA4DTcwjQVLQVQA-P4ALxbABk8DQAC8IKzzGwtDIOayqKQ2RxdjBmWzQnYJMzSuV4ABSLYAQWVxAAYpqtfVas1Wu02l0en1dYNhqNdRNSFMZiwYH8wMhQh1%2BBAXHFaktkotliBaLUOHIADIAJVCcQkxUyLggUbwgAaxwCEc4ANVcAF03ILb8wUNLbwWUoAo-FBvRLJMBxLCIYp2AOEBoqBp4lguOyyxL8GSopKAvBBkMR0IAYlbIFcgRcaLAAE8AQH8DtlAAfQdhyNxQvo3BbFicnn8Lavd4cQkSFIgYgtuTEORyV71%2BejNq17txHhfZA1usgwLBNAfn4fx6yyNxkH8LZkCyRwIHAjBEFCGR8G-FDkCUVR8HMDZyHMZBkDcHgJEyHhiHwnhCjcGBQkQE8QQkAkqzwABpcMBDiCkFyPD8aWIzwQX7EAtlDAAtQgChsPQ5GYgBNOJ2FovBgAAHRAboMA4CB0HQH5UFnTTVM0JhVOBLFzwgQzr3WO85C2OhjJAUyzzQC8PkyLJLJvGy7IciQOAkSySF8-zkFqZB4F2QK8lUvyJFCuxwsi3IgtU-zEBdYFDJkBoLFIGQ6Gi%2BIpBdYjQjQLKcuUFQHLSl0MHrBNkDsGByhairkJUDryAciiCiomjkAKODEAJf5ughRBDJUNJUuK8KizcnSKroNZSEIPdZvS79qMm3Bsu6zaSrsDS7D%2BQzVLYVTgvAiRp0Mg7wA4DBkFu3bUi2ABfDj4GQRI0CKPBx0SHgzz2lgJEE9b6DoUh8DoFsSAoKgaAYOy4jdLlZ1lQiwYnH7akGDhcbQH7PQkOcOH43B8A%2BoA&bid_id=bidid51un5gfm22fv7py&ad_id=bid_item51un5gfm22fv7px&win_price=2.19299&win_currency=KRW&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&is_gif=1false
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://cdn.aralego.net/ucfad/cookie/sync.htmlfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://beacon.taboola.com/?ab=trecs&pub=joongang-desktopnew&ui=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c&eventType=metrics&extraData=%7B%22placementModeGroupsId%22%3A%22Below%20Article%20Thumbnails%201_6320826384%22%2C%22eventName%22%3A%22ResponsiveWidget-event-checking_overflowing_cards%22%7Dfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://cast.imp.joins.com/persona.jsfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://beacon.taboola.com/?ab=trecs&pub=joongang-desktopnew&ui=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c&eventType=protected-audience&extraData=%7B%22eventName%22%3A%22auction_summary%22%2C%22placement%22%3A%22Below%20Article%20Thumbnails%203%22%2C%22maxAuctionAttempts%22%3A1%2C%22potentialAuctionsCount%22%3A2%2C%22numberOfWonAuctions%22%3A0%2C%22numberOfSkippedAuctions%22%3A0%2C%22numberOfFailedAuctions%22%3A2%7Dfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=34442693&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://img.joongang.co.kr/pubimg/logo/logo_thejoongang.pngfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://beacon.taboola.com/?ab=trecs&pub=joongang-desktopnew&ui=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c&eventType=protected-audience&extraData=%7B%22eventName%22%3A%22auction_summary%22%2C%22placement%22%3A%22Below%20Article%20Thumbnails%204%22%2C%22maxAuctionAttempts%22%3A1%2C%22potentialAuctionsCount%22%3A2%2C%22numberOfWonAuctions%22%3A0%2C%22numberOfSkippedAuctions%22%3A0%2C%22numberOfFailedAuctions%22%3A2%7Dfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://a.adtive.com/l?d1=QURfRE9ORV9XRzQ0NDQ0OF9ZOE1NTU1NNF84TjU1NTU1Q19XTjAwMDAwVV80SDMzMzMzU3xaT05FX0RPTkVfV0c0NDQ0NDhfWThNTU1NTTRfOE41NTU1NUNfV04wMDAwMFVfNEgzMzMzM1M=&_=4749141198false
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://creativecdn.com/cm-notify?pi=taboolafalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://ups.analytics.yahoo.com/ups/58679/cms?partner_id=DELI&gdpr=0false
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://id5-sync.com/g/v2/246.jsonfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://vidstat.taboola.com/vpaid/vPlayer/player/v16.9.2/OvaMediaPlayer.jsfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1false
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://beacon.taboola.com/?ab=trecs&pub=joongang-desktopnew&ui=11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c&eventType=protected-audience&extraData=%7B%22eventName%22%3A%22auction_started%22%2C%22placement%22%3A%22Below%20Article%20Thumbnails%201%22%7Dfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://sync.a-mo.net/setuid?A=ee667e40-20e1-47d5-a172-783b31ea44d6&bidder=pubmatic&uid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9false
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                          https://github.com/videojs/video.js/issues/2617chromecache_1195.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://ssl.pstatic.net/static.news/image/news/m/2018/06/26/popup_newspaper_whatsnew_landscape.pngchromecache_755.2.dr, chromecache_777.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://cruz.joongang.co.kr/chromecache_847.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://contents.premium.naver.com/jejeguide/jejechromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-chromecache_476.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://contents.premium.naver.com/kiwoom/thestockchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      http://band.us/plugin/share?body=chromecache_1130.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://us-u.openx.net/w/1.0/cm?gdpr=0&us_privacy=1NN-&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=httchromecache_476.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://c1.adform.net/serving/cookie/match?party=14&cid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&chromecache_595.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://mimgnews.pstatic.net/image/upload/office_logo/005/2017/10/18/logo_005_37_20171018162118.pngchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=chromecache_595.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://rtb.mfadsrvr.com/sync?ssp=taboola&us_privacy=1NN-chromecache_476.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                http://mathiasbynens.be/chromecache_1052.2.dr, chromecache_881.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://ssl.pstatic.net/static.news/image/news/m/2024/07/30/sp_n.png);background-size:383pxchromecache_736.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://contents.premium.naver.com/genesispark/taxnotechromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://mimgnews.pstatic.net/image/upload/office_logo/050/2021/07/14/logo_050_37_20210714113605.jpgchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://ep2.adtrafficquality.google/sodar/$chromecache_1052.2.dr, chromecache_881.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        http://spi.naver.comchromecache_480.2.dr, chromecache_825.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://scs-phinf.pstatic.net/MjAyMzA3MTdfMTk0/MDAxNjg5NTUyMDk5OTI0.6LCn7ybIC06NKCmBRh5pKQGU3dRd_z1Vchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://ssl.pstatic.net/static/common/gnb/2014/ico_arrow_wh.gifchromecache_777.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://mimgnews.pstatic.net/image/upload/office_logo/029/2018/07/18/logo_029_37_20180718140418.jpgchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://media.naver.com/channel/seriesSettingchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://scs-phinf.pstatic.net/MjAyNDAyMjFfNiAg/MDAxNzA4NDgwNzQ0NTgw.a224Lp3lbEvmbPWcV8vQG5suWSmCN9znchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixelchromecache_1212.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://contents.premium.naver.com/eduity/eduitichromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        http://spi.naver.netchromecache_480.2.dr, chromecache_825.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://github.com/kesla/parse-headers/blob/master/LICENCEchromecache_1195.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://ssl.pstatic.net/static.news/image/news/font/NanumSquare/NanumSquareEB.eot?#iefixchromecache_755.2.dr, chromecache_777.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://mimgnews.pstatic.net/image/upload/office_logo/648/2023/02/13/logo_648_37_20230213170646.pngchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://github.com/getsentry/sentry-javascriptchromecache_494.2.dr, chromecache_1128.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  https://contents.premium.naver.com/kindword90/kindword901chromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                                    https://mimgnews.pstatic.net/image/upload/office_logo/448/2018/08/30/logo_448_37_20180830112630.pngchromecache_759.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.tachromecache_510.2.dr, chromecache_476.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                                        https://naverpa-phinf.pstatic.net/MjAyNDA5MTJfMjAw/MDAxNzI2MTExNzQ0NTYx.QTjJGVP8XWyrji72EKS5NYHvkU8kchromecache_1222.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                                          http://www.kakaocorp.comchromecache_773.2.dr, chromecache_495.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                            34.249.100.104
                                                                                                                                                                                                                                                                                                                                                                                                            blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            37.252.171.149
                                                                                                                                                                                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            14.0.112.117
                                                                                                                                                                                                                                                                                                                                                                                                            cdn.targetpush.co.kr.wtxcdn.comKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            38107CDNETWORKS-AS-KRCDNetworksKRtrue
                                                                                                                                                                                                                                                                                                                                                                                                            15.165.27.108
                                                                                                                                                                                                                                                                                                                                                                                                            k8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.73.21.157
                                                                                                                                                                                                                                                                                                                                                                                                            io-cookie-sync-1725936127.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            110.93.157.96
                                                                                                                                                                                                                                                                                                                                                                                                            kr-col-ext.nelo.navercorp.comKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            23576NHN-AS-KRNBPKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.160.150.30
                                                                                                                                                                                                                                                                                                                                                                                                            sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            107.22.90.217
                                                                                                                                                                                                                                                                                                                                                                                                            idaas6.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                                            pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.180.170.69
                                                                                                                                                                                                                                                                                                                                                                                                            api.dable.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                                                            tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.254.214.47
                                                                                                                                                                                                                                                                                                                                                                                                            ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.246.240.116
                                                                                                                                                                                                                                                                                                                                                                                                            euw-ice.360yield.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.217.18.1
                                                                                                                                                                                                                                                                                                                                                                                                            pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.1.44
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            58.229.127.232
                                                                                                                                                                                                                                                                                                                                                                                                            ssp.realclick.co.krKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            13.33.173.196
                                                                                                                                                                                                                                                                                                                                                                                                            d1jvc9b8z3vcjs.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                            108.138.8.164
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.65.44
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.217.23.100
                                                                                                                                                                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            14.0.112.103
                                                                                                                                                                                                                                                                                                                                                                                                            plugin.adplex.co.kr.cdnga.netKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            38107CDNETWORKS-AS-KRCDNetworksKRtrue
                                                                                                                                                                                                                                                                                                                                                                                                            134.122.57.34
                                                                                                                                                                                                                                                                                                                                                                                                            match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            49.247.19.232
                                                                                                                                                                                                                                                                                                                                                                                                            imp.aedi.aiKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            38700SMILESERV-AS-KRSMILESERVKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            203.249.156.249
                                                                                                                                                                                                                                                                                                                                                                                                            lima.joongang.co.krKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            4766KIXS-AS-KRKoreaTelecomKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            23.88.86.2
                                                                                                                                                                                                                                                                                                                                                                                                            matching.truffle.bidUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            18978ENZUINC-USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            74.125.71.154
                                                                                                                                                                                                                                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                                            am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.38.118.185
                                                                                                                                                                                                                                                                                                                                                                                                            rtb-engine.admaru.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                            142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                            analytics.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            162.19.138.120
                                                                                                                                                                                                                                                                                                                                                                                                            id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            211.249.247.26
                                                                                                                                                                                                                                                                                                                                                                                                            nel.onkakao.netKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            9457DREAMX-ASDREAMLINECOKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            141.226.228.48
                                                                                                                                                                                                                                                                                                                                                                                                            am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                                                            200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.200.65.202
                                                                                                                                                                                                                                                                                                                                                                                                            ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.215.155.11
                                                                                                                                                                                                                                                                                                                                                                                                            rtb.adgrx.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            18.158.70.33
                                                                                                                                                                                                                                                                                                                                                                                                            videoproxyservervip-2125505963.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            175.158.5.165
                                                                                                                                                                                                                                                                                                                                                                                                            unknownKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            23576NHN-AS-KRNBPKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                            widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            175.158.5.164
                                                                                                                                                                                                                                                                                                                                                                                                            unknownKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            23576NHN-AS-KRNBPKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            35.186.154.107
                                                                                                                                                                                                                                                                                                                                                                                                            cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                            static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            99.80.212.73
                                                                                                                                                                                                                                                                                                                                                                                                            sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.102.163.6
                                                                                                                                                                                                                                                                                                                                                                                                            ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            121.78.33.160
                                                                                                                                                                                                                                                                                                                                                                                                            img-joongang.xcache.kinxcdn.comKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            9957KINX-ASKINXKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            13.33.187.76
                                                                                                                                                                                                                                                                                                                                                                                                            cs.taboolamedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            46.228.174.115
                                                                                                                                                                                                                                                                                                                                                                                                            tag.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                            46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                            sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.194.3.13
                                                                                                                                                                                                                                                                                                                                                                                                            sync.springserve.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                            a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            35.207.24.140
                                                                                                                                                                                                                                                                                                                                                                                                            pool-bid-gce-us.dorpat.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            103.67.200.72
                                                                                                                                                                                                                                                                                                                                                                                                            1.cpm.ak-is2.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                                                                                                                                                                                                                                                                                                            18.184.119.72
                                                                                                                                                                                                                                                                                                                                                                                                            match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            45.137.176.88
                                                                                                                                                                                                                                                                                                                                                                                                            sync.adotmob.comSpain
                                                                                                                                                                                                                                                                                                                                                                                                            60350VPFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            44.235.56.135
                                                                                                                                                                                                                                                                                                                                                                                                            admaru.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.120.107.143
                                                                                                                                                                                                                                                                                                                                                                                                            oajs.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            198.47.127.20
                                                                                                                                                                                                                                                                                                                                                                                                            spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            5.196.111.65
                                                                                                                                                                                                                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.124.64.248
                                                                                                                                                                                                                                                                                                                                                                                                            eu-tlx.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            192.96.203.13
                                                                                                                                                                                                                                                                                                                                                                                                            sync.aralego.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.96.71.22
                                                                                                                                                                                                                                                                                                                                                                                                            s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            52.94.220.185
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                            ssum.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.38.113.3
                                                                                                                                                                                                                                                                                                                                                                                                            pixel.onaudience.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            198.47.127.19
                                                                                                                                                                                                                                                                                                                                                                                                            pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.120.135.53
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            178.250.1.56
                                                                                                                                                                                                                                                                                                                                                                                                            in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            212.102.56.178
                                                                                                                                                                                                                                                                                                                                                                                                            1605158521.rsc.cdn77.orgItaly
                                                                                                                                                                                                                                                                                                                                                                                                            60068CDN77GBfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.91.62.186
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            82.145.213.8
                                                                                                                                                                                                                                                                                                                                                                                                            outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                                                                                            81.17.55.117
                                                                                                                                                                                                                                                                                                                                                                                                            rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                            24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.71.149.231
                                                                                                                                                                                                                                                                                                                                                                                                            ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                            ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            54.72.167.29
                                                                                                                                                                                                                                                                                                                                                                                                            bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            195.5.165.20
                                                                                                                                                                                                                                                                                                                                                                                                            core.iprom.netSlovenia
                                                                                                                                                                                                                                                                                                                                                                                                            44968IPROM-ASSIfalse
                                                                                                                                                                                                                                                                                                                                                                                                            222.235.67.136
                                                                                                                                                                                                                                                                                                                                                                                                            unknownKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            185.89.210.82
                                                                                                                                                                                                                                                                                                                                                                                                            ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            116.202.167.155
                                                                                                                                                                                                                                                                                                                                                                                                            inv-nets.admixer.netGermany
                                                                                                                                                                                                                                                                                                                                                                                                            24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                            142.250.186.98
                                                                                                                                                                                                                                                                                                                                                                                                            pubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            125.209.226.239
                                                                                                                                                                                                                                                                                                                                                                                                            static.nid.naver.com.nheos.comKorea Republic of
                                                                                                                                                                                                                                                                                                                                                                                                            23576NHN-AS-KRNBPKRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            35.186.253.211
                                                                                                                                                                                                                                                                                                                                                                                                            rtb.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                            pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            35.186.193.173
                                                                                                                                                                                                                                                                                                                                                                                                            ipac.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            51.89.9.254
                                                                                                                                                                                                                                                                                                                                                                                                            onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                            151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                            dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            142.250.185.130
                                                                                                                                                                                                                                                                                                                                                                                                            securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.102.146.192
                                                                                                                                                                                                                                                                                                                                                                                                            oa.openxcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            8.2.110.134
                                                                                                                                                                                                                                                                                                                                                                                                            cs.krushmedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            46636NATCOWEBUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            96.46.186.65
                                                                                                                                                                                                                                                                                                                                                                                                            ssp.ads.betweendigital.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            92.223.124.62
                                                                                                                                                                                                                                                                                                                                                                                                            cl-glb06090e1.gcdn.coAustria
                                                                                                                                                                                                                                                                                                                                                                                                            199524GCOREATfalse
                                                                                                                                                                                                                                                                                                                                                                                                            142.250.186.68
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                            global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            34.96.70.87
                                                                                                                                                                                                                                                                                                                                                                                                            invstatic101.creativecdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.38.26.80
                                                                                                                                                                                                                                                                                                                                                                                                            ad-imp-1430749923.ap-northeast-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                            185.64.190.84
                                                                                                                                                                                                                                                                                                                                                                                                            ow-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            169.150.247.39
                                                                                                                                                                                                                                                                                                                                                                                                            player-osv-prod.b-cdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            169.150.247.36
                                                                                                                                                                                                                                                                                                                                                                                                            js-prod.b-cdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            185.64.190.81
                                                                                                                                                                                                                                                                                                                                                                                                            spug-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            77.243.51.121
                                                                                                                                                                                                                                                                                                                                                                                                            uip.semasio.netDenmark
                                                                                                                                                                                                                                                                                                                                                                                                            42697NETIC-ASDKfalse
                                                                                                                                                                                                                                                                                                                                                                                                            3.165.190.50
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                            20.157.217.65
                                                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis ID:1530317
                                                                                                                                                                                                                                                                                                                                                                                                            Start date and time:2024-10-10 00:24:01 +02:00
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                            Overall analysis duration:0h 5m 23s
                                                                                                                                                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                            Sample URL:https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                            Classification:mal48.win@72/1338@777/100
                                                                                                                                                                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                                            • Browse: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            • Browse: https://news.naver.com/main/opinion/home.naver
                                                                                                                                                                                                                                                                                                                                                                                                            • Browse: https://news.naver.com/newspaper/home
                                                                                                                                                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.110, 74.125.133.84, 34.104.35.123, 23.206.208.172, 23.57.29.58, 23.201.246.46, 203.104.162.225, 2.19.126.163, 2.19.126.135, 2.19.224.173, 142.250.186.74, 172.217.18.106, 142.250.181.234, 142.250.186.106, 142.250.185.138, 142.250.185.202, 142.250.184.234, 142.250.185.234, 142.250.74.202, 142.250.185.74, 142.250.186.42, 142.250.185.106, 142.250.185.170, 216.58.212.138, 216.58.206.42, 142.250.186.138, 52.149.20.212, 199.232.210.172, 192.229.221.95, 216.58.206.72, 142.250.181.226, 13.95.31.18, 142.250.185.104, 172.217.16.195, 52.165.164.15, 2.16.202.16, 2.16.202.84, 142.250.186.131, 104.102.20.100, 203.104.164.27, 203.104.162.224, 172.217.16.130, 2.16.164.97, 2.16.164.99, 63.215.202.178, 89.207.16.210, 64.158.223.146, 63.215.202.146, 89.207.16.146, 69.173.156.139, 23.3.109.122, 2.16.238.152, 2.16.238.140, 95.101.149.35, 172.217.23.106, 216.58.212.170, 95.101.149.233, 2.16.184.188, 13.107.42.14, 13.107.21.237, 204.79.197.237, 142.250.184.194, 1
                                                                                                                                                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, e6030.e73.akamaiedge.net, clientservices.googleapis.com, track-eu.adformnet.akadns.net, e9957.b.akamaiedge.net, tivan.naver.com.akadns.net, l-0005.l-msedge.net, e9126.x.akamaiedge.net, clients2.google.com, nlog.naver.com.akadns.net, rtb-csync-geo.usersync-prod-sas.akadns.net, a1311.d.akamai.net, 5a371cf59db5c8054e7ed6869f425dc0.safeframe.googlesyndication.com, e9957.e4.akamaiedge.net, c-bing-com.dual-a-0034.a-msedge.net, pixel-us-east.rubiconproject.net.akadns.net, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, edgedl.me.gvt1.com, g.tivan.naver.com.akadns.net, c.bing.com, eus.rubiconproject.com.edgekey.net, e6603.g.akamaiedge.net, a1928.dscw39.akamai.net, clients.l.google.com, n.news.naver.com.edgekey.net, e6410.d.akamaiedge.net, convex-rr.global.dual.dotomi.weighted.com.akadns.net, static-nnews.pstatic.net.edgekey.net, h2.shared.global.fastly.net, news.naver.com.edgekey.net, track.adformnet.akadns.net, tagged-by.rubicon
                                                                                                                                                                                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                            • VT rate limit hit for: https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ
                                                                                                                                                                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:25:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.982794799435778
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8X0da/T6XOtdHTidAKZdA1oehwiZUklqehHy+3:8X5/O+t2Ay
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:86470548BE468E1A56413CE6EF1318C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E2981EBC2CBBCE7705A8CF6A0870866ACECF9E6A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AB189E52CCCB23C3FA60F72DE8C8AC674B2E00A66C204990CACC871B38B4E8AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8899BC0F4D485F70D399908D8E2D28BA7FDE9DB41C7FB953D2D2FE59391F5E8C012B84213CEDE2600056D91CDB93FE992ECE4A33063D0ADB7E4FCB455E517ED7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IIY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:25:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9970741803188776
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8W0da/T6XOtdHTidAKZdA1leh/iZUkAQkqehwy+2:8W5/O+tU9QFy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:00C0AD00D391323608A29077F222E5A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:444D43E5EA46E4B4043AE8E63AFF0CABEAF01CA7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3DBEEA762C913CB78B172DB8AF3337A5CE59AE54E2D6C40EDE9769A7797FD6A0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B0511F6D743EB536365B2D59B14913BDDDA5775B509C6C4F84FEEBD26B7CCC7B22A7ED879900895A586F872FEC6D597A0FA438757FF27AB2C24113BF375FE82E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....J`......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IIY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.006942128814277
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8j0da/T6XObHTidAKZdA14t5eh7sFiZUkmgqeh7sOy+BX:8j5/O+6nEy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6AC630E853776B6A9C601B26C2F21BF1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1107998E0439865021F00BFF9BEED9CBA5067914
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:673770CCBB486DF608C395C5D59154F508C539635830C2EEA3E3C2536B7BCA59
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4A79FB62FAC9C67129F8FD848741E5E9F92A65764CE92C0AABBE91D9DFA2751EF66D9DBAB586D7BA07EE27A25BEEAC4FC00F3505D65FFB0A87E997DF274F11DF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IIY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:25:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.994352182219913
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8m0da/T6XOtdHTidAKZdA16ehDiZUkwqehMy+R:8m5/O+tP2y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CE2F455C4CC7E411D2E53DF2FF0D7A7B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0D90BCCA57EF9C3740379FD8E6D148C02C4D1105
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C499D8F2DCEC28A01F2810880A6F65035C97ACB08D4A6376969A0E063B6ECA8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B7DFD54FAB8BA71E7433AABC4A465396FBB9FC9DBB5F2CCCDE4E9E1A7A92C4C2D521E73D7C1E600C5A68E74E7BEDD0A37ADCDE8BED44CBD7FD61A79E5BDFDD8D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IIY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:25:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.98553645212859
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8X0da/T6XOtdHTidAKZdA1UehBiZUk1W1qehiy+C:8X5/O+tP9Cy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:93102DFC4C93804F1102EDD8D90C9E06
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C16AD8FDD2632340A95AA22504C97EFB95B2C949
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B8156773594826D6A124BD844296629AC49DA1ABF41FD1CD6BD086910486CF8F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:26690FA3A47D26985276701C7269B6EDAABA5AC8BB5F926F35D6AC86FD04FFE1ED99F5262B1AF3AD76C0EEC3FE2CD6C937F10FB49B4243F4AC90912950E38B49
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IIY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 9 21:25:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.9949044743015043
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8S0da/T6XOtdHTidAKZdA1duTrehOuTbbiZUk5OjqehOuTbEy+yT+:8S5/O+tITYTbxWOvTbEy7T
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:39617B7B59E780BFEC4D3FD35CAC4BEC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:18666E941A39D505CF12E1013B8E03C0032EA78D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B9E51A04CF711DA5B2FB07ECF3F4F526BDFD037F756A81E5561A1689EB8DB5A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A9A36723320FED757EB86B9F71E469534109FE6A35C772B2E881C998F281F5548343FEF611309551AC39A882C8ABE470AD8A29CA545861C54065824F27A79C8F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IIY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VIY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VIY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VIY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VIY!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 766 x 726, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):91258
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.877710769334779
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:vk8962+yZh7GuPuZgar54kRfvRsyKxkzkOu5pmQGgX18RDI/NptDx+Sr4sPTc+dg:vkGV+yX7Gu2ZgarWkfv4x/wQu4Nf47
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B0FCD7DE75DE4B4E246C9D0140189CF9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2EFB80069AF5A4BCA28094127BDC5DD39F98EDD1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:85F359A42287829B8FC05CEE3B8B62FD3A100C62CF74250DEC10151F0F8FAF13
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:48A4EFC54B06D96B770F1A7D7D6BE21DE4CB1F48E477CE3AE8423F3CB15722B319497F5B3347ADF7B64F86C2AECB6C73E1FA3F34527377A26DDDE62712923D4B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2024/07/30/sp_n.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............>.....B.IDATx...xTe..'.B.B.I....uU..Uw..Yl..~........X+.*.,.@.M.M.*v.l`$.!=..:..%* Jy.....wN......^.s.a..9..D.........a.5.B..1.6y.......7..Vm..Uo.......a.o...wpX.....Z.+.+......#.?..Y..../..Kw..!..n..).......+.....*..3......@..B.R*Dg.R4G.J.;..}EO......."...J.....`.V..a..v'...g.N....6....~..E...3`.%...5s.b.t..WL^...:.....2...|V.3..]...k./_R~....._.tuuM;v..JRo.z......W\.H...}x....5....|....c|J.O.0k|.p.I#j_M..{-.........o..5.RPh.z.Z...Uo.aU.px.....?.j+..|........(..#<..c.Q...Y..G.o.e;RG.lO.Y.cZX.a../fRj.........{..{..g.VH...rEy.....?#.......g..326...\.1)5......]..M.7.._..g..K...B.[[..C.U`.E./....:....L..)..[W..n]I@....[.G..Cj.-@.:Ro........Z....1..?...wpx.V..#*>$........J..j;..xd.g8..sR_.._....w...N...)1y3...n..=........C......u......?C..;Q..b...Z.....)6&.. ..-.o.jj..Y....g..K......\.....B...K....G........S.T,..H.G.....0.V...?>._.?...D.....I8.....B..kW..u...........uT...y...$....Qh........1X}..3.?.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):122
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.319601223527406
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Y6ik/+eKxOHv/sD34AvRJhLtVJNQ45JCfl5EA5ULVdpS9/y:Y6ik2MvkL5vhLtNrCfl7SVdpS9/y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DD5BAA94D3DDFA7BF193238DA8A1F387
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:518CCE0C68605D68D2EBBD0420AA059665584B9A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:46728A161CADD5A1F2CF7709C16AD0D91CCDAE2D0273301BDF975288283FC57B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:47B8B7E94B98DA2BDEFA91B3D9FF9DE5B9DBC0C19B60FE92BEF29D5B228E7ABDDB6FE83B0E8A8A8D8F7AD31FFE4B055A9C95DCE83BD538E92775446392E49E6C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[{"TITLE":".. .. ... ... ...."}],"_CREATE_TIME":"20241010 07:25:41.087","_WORK_TIME":0}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62981), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):106137
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.6947798201239115
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:RroQ93F3msiQsVAUAirDUkpvFBAGt6lE+PLCE+V2:1oS4rQsVdr3UeFBAGt6lE+PLCE+V2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:677A35D480A344FB71FD6225B9E7F7C1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:70FD193E427CE1F3AF267AE185293A28F02EB851
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:017400509BBEAE8CD35A23AC1F6085EE9A72CDCC481C7882F60846F6EADCF09D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F32DDFA0B3AB3168E6188940202C1D050EB5E54AA01A9B63F2A03871B300C3E33B0403D6FC38EAA28E5D6FD4036E625C34E1F4091A29BA3056A346E1A6774173
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/comment.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.comment=e())}(self,(function(){return function(){"use strict";var t={d:function(e,n){for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)}},e={};t.d(e,{default:function(){return Sn}});const{$:n}=window,{pathname:o}=location;function a(t,e){const n=[];return t.forEach(((t,o)=>{t&&n.push(e[o].KWD_NM)})),n.length?n.join(","):"-"}function s(t,e,n){return{"data-evnt-ctg":t,"data-evnt-act":e,"data-evnt-lbl":n}}function i(t,e){return"Y"===(window.PLUS_INFO?window.PLUS_INFO.payFlag:"N")?s(function(){const t="area:.....",e=[{key:"isArticlePage",value:/^\/article/},{key:"isAtoZPage",value:/^\/atoz/}].find((t=>{let{value:e}=t;return e.test(o)}));return"isAtoZPage"===e?.key
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 26196, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26196
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991380530457266
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Co4f5LOfDwGBA7yeqHaLKHHXyzZ4i1wv9l:CJZjG6eeq6EXy/1Y9l
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:80E13B6781CEF9A35BBEE8245FF67CCE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7C903C60E31D3D308DA36B026A612B3B3C440974
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5DD409D693661DFCF02301DED026827C4DD098CC2727E7D8289BE4127A0575F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C01C41D88E02BD5B3E8C71894E9FDE41664C2AF33DA4F2EFB377B6D9B42CCF5ADFAD8EAA26B7A52F66250B85AA98D3CA1491FF9F86C2429A5E4177B6A3575899
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.100.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......fT..........e..........................1..`..4?HVAR...`?STAT..'*..a/l.....,..F..l.0.6.6.$..@. ..0. ...$..l.......n.......E.q...g..&lR4..x...ig`..+...x'e8..BI.R.E(..F[).....qk.;........f.B...Ei,......_...Oc....}w.=.G..#$.m...#..A.....L.......P,.:c:.y.....oqw...n..[...]{..4..c..j....P(..H.D1....V..i..Z.4mS.&zU..>..}G.&....6.1...N.......Lv...#vHB..".*\d.l......yCvU...;;....=.A...........7.=]C.Y......^.^O..T...!...`5..X..'.~.m..'.L..... :..wo..p..0..bb`.d.e.B6Ab.}N.e.x. t.,s........2..k|......A...m...AM.SDY.bL..p.$..t...Ot..0w../...{=..k2.sA.7..L..O...*..3G.w......X.C...~......zvo..g.....=da.|. :..G..x.!D....J.?2i...^*98a.k....)]..9.A.g.Y..E...zC.%A.u..5...d^.R.t...4m..=A.*e^..J.X,[UuC.\;.*.H4"..>...c......Uk.3?.".....;...F)Z.aC...`&8b..|..Z....Tb.6h.^..9G...'...dp"..O. ..)....o..........tT7....-......r.*..hEW.H._....2...+.au .W/... ...2.R7...h......W|b..*....}..i..._.........O..1.c.#...}.Xa.1..j..X........w.#...;K...h.9.)8..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3308
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.473771019030538
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:93gqdSjskh9SHnqXX4R0MQr6RK9wKeTHlNR:9wmSjsq4H6+zQrgzTFT
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6775DA22152307AFE011F4CDDFC0A299
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F10C5D6CE970D1DA891BE998A69A2307354B2BE1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7D112079809241336A406B1D2F1EF9FB6A987013B6F070DC6FEAA0FBF52CF4EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F39C40B59693FE563D4CB28BFFDCF7FA19417C046F8971B80B0E1B12387EEBBF194B254086C08EF376BB72A3D167BE6FF11FA53CBE159528AAEAED3FB9A9A68B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyMTA5MjhfMjQy/MDAxNjMyODA2NDg4NzQw.ett3oiQXRMptrZ6F9NvVDy0MvpkKPVQTrmG-c7D-WXsg.H3nfTjUpJi5GOgsvKb00t7ZImA_t6gFcsvwdmEsVkAMg.JPEG/image%7Cpremium%7Cchannel%7Cconnectx%7C2021%7C09%7C28%7C1632806488722.jpg?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................K............................!..1."Q.AWa..6Vqu.......#28s..$349BRUvw..............................................................?..`......................................................................................................................................W..7.}d......*.......6K.C....j.p."w....[...c...j...W.D.~..=....r....b...i.~...<_..C....?.m-.n...^.7).$...'..........z^..........**&...d.,.m.3..ms.U2..v...K.....7.V.UN....,siZ..^..5.{..(...r+.I..=.{..RDE.}~*.:x..Wt.u7.w......+u........tH.TEO.{...]Q>.m..WIT.ls:WwW=bEW/...m.k.=.}...b..Gi....dW8......w(.98.......L_.@%..7.z..w.....k.5"[ia.X.{=.F.N..^....V.....Ql.>.q..M..G...+Q.-_Es}~$R...1..b..{.%....X.5.....I25..TNU{!Lww.}..%....ub..%.)......j....<.........v.......X..g.bJ.>n.z
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16917
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.591635151729221
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Wdli+iSDq54x6z7YnyFPtWcDUaJUiSie1AhNHRu+GujiYXIf:vTz7YktWEUaJUiSie14uluHYf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D0C5399929D81F67CD6D7687880498A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:44FAAA57A9D06835A8BE9C35F02847A940ACC2E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:21D62E1053F7589FE6365CCCD7C636D1781ABF7879A605D8CE5F1F5B81A7B8FA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E4260E9475C687A42938503F4DE4F294A2D67C1DDFB4FB1D7BB0279A1BA2B624D7E0AE52A822C178AAE8EAC3D2F2296CCF5438351C77BFC2A8D88062B33CDDC3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!***************************************************.* mark.js v8.11.1.* https://markjs.io/.* Copyright (c) 2014.2018, Julian K.hnel.* Released under the MIT license https://git.io/vwTVl.*****************************************************/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Mark=t()}(this,function(){"use strict";var e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},n=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),r=Object.assign||function(e){
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 166x166, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12971
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.855325594432534
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:vvcaLsNFFzPBlRclIoF/ucsHGDpda9f/DNof1SWBG:vvcaGFjBlRcTocBda9f/5o9Sl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F76562393E5C5E0095C67DEA9AD4C186
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6060B948398D912B9D3D5BFA798F893817DC4C20
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:497EA33FE3634CCC9E3DF6C4854EEB157762E107E78A7AF1E1AF87DD8F63F018
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:53E5E614D11C2735954B41578351098E1B4B7ED73E5E67C4DEFA5FF376727AA2332D2FC75A322B60B028B9CC1112E04D31E1AA608436EA79C473F5A1F05E41A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/119/2023/03/17/logo_119_18_20230317161152.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+....|(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....]..e@X....E...f *.c......(....K2.R... pJ.Pr..%r.@$f.@..R3.R.B....@UP2I'.......Z).... .A.... ..#.G.sK@..SK.eB...2.#s......@...2(..QE..QE..QE..U.+;.J..M...5..]?O..C%.....v.Vv.d....+x#...".M}x?......s...?i.g(...h..^..I..#.9....\U..7,<x..x...Y.c..YnS,T(:j...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65194)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):107181
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.770161957767558
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:/1QwN+i5esCv5IsITh2syh+lXqKeSSxymHefrA6+zHVqgTH97F9/E661ti8o0Puz:9QX5KFi2qKeYmHejDybZd1AvUAaNFH7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BF68B3382858D71FEAB7B01AED3DB825
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:607636491E18D8022F7A354D28D856570C4E172B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C26BE264665B660325A84399A72E7F30ED24A33E7668EBE15A35ED2D915CAD8F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:19E4134823073DCB088AE773553F44FC30986E3A6011D1494330E486AEF46A3181AB78E26C84FB5DF4F7BB6313CA0BC4B09FE8E91401957902672F642650C465
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/***************************************************************************************************************.2beon plugin - copyright . Adtive. All rights reserved. / version : 2.44 / date : 2023.04.25 by pys@adtive.co.kr.****************************************************************************************************************/.eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('!1e(){if(!1q.eK){1E.7w=1E.7w||1e(){1g t=1E.eL("3J");1A t[t.1H-1]}(),1E.7w.eM=1E.7w.eM||1e(){1g t=3x cC(/(?:\\/\\/)([\\.ih-cD-ii-9\\-]+)/).7x(1h.2G),e=t?t[1]:"",i=e.4c(".");7y(i[0]){4l"eN":4l"4B":4l"5K":i.9Y()}1A i.46(".")},1E.7w.7z=1E.7w.7z||1e(t){1A(t=3x cC("[?&]"+1Z(t)+"=([^&]*)").7x(1h.2G))?3C(t[1]):""};1g bv=1m;7A{bv.1E}7B(t){
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28535)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):28607
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.152940763815063
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:E6N9jiJm1us6QtfobQphIE3LZgcVttORE8UXb6ogcfEe9xLtn:EVmNI0drT1J
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0BEBE362941F2B633C56B63381B96B8B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A0EAFD083C88A2D64ADEA89719E99DDAB5EEF763
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F594AAA81990F3ACD5C4E15C5C9B616B44EFD24AADECEBB4725606944B75D4F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BA6713CD96C8E983EE3C65750C567277CF83BBF7C1610C536C8293946CB6518E644F46B6672D7BD2F85DF0CC6E9E7CC3469B9566FBC527AB0EFE0743145570DD
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.jaSwiperAutoload=e())}(this,(function(){return function(){"use strict";var t={245:function(t,e,i){i.d(e,{default:function(){return d}});var n=i(594);function s(t){let{changeIndex:e,indexManager:i,changeTranslateX:n,setMoving:s,resolve:a}=t;i.currentElement&&i.nextElement||(i.currentInfo&&n(i.lastIndex,i.currentInfo),i.clear(),e(),s(!1),a())}function a(t){let{moveX:e,resolve:i,indexManager:n,changeTranslateX:s,currentStyle:a,nextStyle:r,setMoving:o,startTranslateX:l,parentWidth:h}=t;s(n.nextIndex,n.nextInfo,!1),a.opacity=1-Math.abs(l-e)/h,r.opacity=1-(1-Math.abs(l-e)/h),o(!1),i()}function r(t){let{currentStyle:e,nextStyle:i,indexManager:n,changeTranslateX:s,changeIndex:a,setMoving:r,resolve:o,speed:l}=t;e.opacity="0.1",i.opacity="1",a(n.nextIndex),n.action=()=>{e.opacity=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22829
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.966446835700597
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:GkuhYM/9YHbMHNvYdh/8WyePar3TrP0SeAe3iwzDUs7kuw/ns6s:GEYcNh/8WywGES3wzIyk7nBs
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8D2B54B9A1BA86A4478E36DAE9BF1700
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4EA4D2CC6556A5F0C79A7A89F3ED11EAA77CCBA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3764F02DA6364C458DD86F498458A2362CC9101D4D31AE19756383736CE7F11D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:755CF7786A004F35122781D80E7C16DBEDDA2B5D436C8F3EC191DE715D98130DC36BF664848E45EB95042F9A113D9C6B5206DCC4058648EBD6E967ECB6DD0664
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................W..........................!..1"AQq.a..2347.......#BRSVrsu....$...Cb..6T...'5F.%&DUct.................................8.......................1..!AQ..2".3aq..BRS.#$4CT..................?.....3...K..iMK.%..ujR..rM....^E..{..........!.....:|..9...-...7....}..p.V.G."..1.....y........SK.IJ.i.A..D...-..T..6..Mp.w.i.'.H......{U._..?.....y..q....B.....F3.w.G..=.d..W..G../..{U._..?.....w.G....w.G...@2N........c=../........;..g.....0{p.7."..1._.........?|S..8>............M!.".Zoq.............^.y..u.._..p_$Hl-4...P..|p..dO...PRB.6......H?.O..V.....x+..AQ.G.....c....:...2..>O.z...b.0..j....b.......V...KTR.|.9......-._n=.....}%}...Uw.K..2J.5$...}...*th..R.~c..$......%)~.E...i.A...GX.J.q..G..`.._n&{%#.V3.)........d.~.9..}..e}...#....J.q/.)..'.EJ@........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2173
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.237847918418553
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:SzJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:SzJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4298772C3F45B08CD4B11401D4DB4E1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DFC83FEE56C5848AE9316E4C7A7700EE7E182B04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2751DAA97540C02426C3AA4E7D67D835984C996230F8A8A5FA1E286610F820D2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CBB1C8B35233D551B963955E98F748B1A1923D8FD7677F0BBBBBDBF6EE0CA64B363BB85F59B8E7CE6FA86A52FEA1ED838334F224ECC7B0DB8377E83E35C6709A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/libtrc/google-topics-api.20241008-55-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):161117
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.284701718251762
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:su1WCcpO8c0FG/EyL0XPE8sVJ1/qsssHrlpl4OH:LWCaPFG/EyL0XPE8Y1leOH
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:95BCB659E1C5D19580CA95337565237B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A8468984B418D996770688D93F2307396A1C644E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BF495004195774A1CDCCDB9A2D803AAEA871946FA51C1704E90DB2E95586BA38
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9B6712A577EB8FD396A2D91183F087B21EC27C6F60D426A34F029CCCBB6F711B14269DFB7370D62BCD5F4FAF04005E9C988ABE9FDC8D01E32B993A0D8C4EC4CB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/vPlayer/player/v16.9.2/TBpubmaticPrebidHandler.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonpCMPlayer=window.webpackJsonpCMPlayer||[]).push([[9],Array(28).concat([function(N,e,t){t.d(e,"b",function(){return Q}),t.d(e,"A",function(){return Y}),t.d(e,"B",function(){return f}),t.d(e,"s",function(){return b}),t.d(e,"t",function(){return ee}),t.d(e,"ib",function(){return te}),t.d(e,"ub",function(){return ne}),t.d(e,"sb",function(){return p}),t.d(e,"jb",function(){return re}),t.d(e,"hb",function(){return ie}),t.d(e,"rb",function(){return oe}),t.d(e,"F",function(){return h}),t.d(e,"E",function(){return v}),t.d(e,"db",function(){return O}),t.d(e,"cb",function(){return j}),t.d(e,"eb",function(){return w}),t.d(e,"bb",function(){return E}),t.d(e,"mb",function(){return ae}),t.d(e,"l",function(){return A}),t.d(e,"h",function(){return C}),t.d(e,"i",function(){return ce}),t.d(e,"y",function(){return ue}),t.d(e,"T",function(){return R}),t.d(e,"Z",function(){return S}),t.d(e,"O",function(){return k}),t.d(e,"W",function(){return de}),t.d(e,"X",function(){return _}),t.d(e,"Q"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8729
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9423509191647
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:S2cUFy7L3sT6+38n4lGiUH9xRwRQ6S34XxKnADdXI:B3y7La3dgxl734XZY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:761FD741F8CFAD20AE0B58E7F3CFCA82
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:45D41EEEAD15F8B95C804D74A289F4213A31E52F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A1DA8D9A9182158626F05482C48C50810210C7758C7C5442B459614EA69E43CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:70CCDE21DC728C515771B2B60D0004EE5E0E3BEDCE4170E3A697CB842475022CE971E5E2AD8E2F1F3CAE3DE9CBB08978A876E0639FCDF6937562629F2EFCA1D3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici.........................&.....&:$*$$*$:3>2/2>3\H@@H\jYTYj.ss.............................3..................................................................$..$..*..CZr..e....{..f..=<.&z^......"^z.h.G...h..`*.r..E......y.H.h. . .....x..9..Se..@.\..@.!..K."o.UCr......#. . A.~w..tz6.n. .B.5.G......eO...OM..H#..&........>~...N]r.....lx..DL.dO.C...pM.........=.....yy.*.'3=0y..3.D.........q.:.......R......7.... .HjK......K..GC....:.Q.LZ.T.5.G.....*x"...........5.mO....T..X\..].....D.@........S6.=D..3Q..nt.y...u....L..t.....F.....Z...p..X.......T...2.Sk...e.Z.MS.KR....x..,.t.....H. B@.....!.I...Q..HDj....o..}.l..1..).O..~5MQc....*(U1..8.\....$t%Vs.>.T..L.$.p...GG...zw.r....h...e2.M..5M...!.......w..u.t7.q}N.I.ebs._'.i..........g.C.FU.,....o...[Q..E.....0y..ay.V.&\gy=r..G{..N.l.+lp:.V...7f.l}...~V.*..Vd.....i-C.*...%E.."...Y......q..u...b.gG..z...\....C..q#.6i.y].
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2531
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.538250029554913
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:hwqQNn2xYJ3PAQ0i6QcGRAJeWR2ap51wdZDZcy4S1JEeQKsym7L6hy:fY2MDWQWeIdwdZd2SbElKTmX6hy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:99F0277B7D994AE3B26B66DEB96183EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C932B1CCA2B6176AF1FC8A73F115798AB49504E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7A6F26FA51D580B2F0ABF44D6744E8FFEBC8635B677BEB8F0DF030CEE945AF3A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:418281DCD409C13CF4E891192A4D1DC3F9EF4CF785DE39CBCD1B7429858E1B6A11D38C49E9DDD7B538F0F4BF428B1BA54646053108BBF3A7E1BBC1A62C778E5E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/057/2019/11/25/logo_057_18_20191125103625.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............c ....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:98AABB150CED11EA8054CB7779BCC7F5" xmpMM:DocumentID="xmp.did:98AABB160CED11EA8054CB7779BCC7F5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:98AABB130CED11EA8054CB7779BCC7F5" stRef:documentID="xmp.did:98AABB140CED11EA8054CB7779BCC7F5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.z.x...WIDATx..yl.U..wv...r........E@.hP..`.A..z .B..(..b.%.hP.bW.0...... ...I..9.D....vggw..&J..vg[...}..z.........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 84 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10501
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970874331291684
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:DMNkZJE/aKXLUUjPLwDvS16rkVU4Ysgn4MiBCO3kRqDZ2dypAdvM+:IqrUY64kU4Rgn4T3H92dGAd0+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D33D9F4148B45146867A9559AFC6A523
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8F580BD07A1A396557B16324DC4666A70FCD9FBD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:554653F8211AE184F6039F4A79DE560C94E894DF3E403549D9ED51A6F8D91C34
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83BC169F44805EC1564896178E277081E4C610A8AC2BF27764EE6C814C1D9D6D322DC2038EE9D0E908AF98BC443E73F58ADF38D14EAD7CA255ABF567A7B9F9D2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/656/2022/01/19/logo_656_57_20220119134945.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...T...T......k......sRGB........DeXIfMM.*.......i.......................................T...........T.....h.@..(oIDATx..|yl..}...|s.....%w...C..Z.....-.F.7q..i. .#......5`4-.4p..q..pj..m.-Y.#.$.V......}....>.;3.!E...*.....7............q..t.liK....N...:.,..`K....r.....W.N..8.....C2.=...).c[n..I....c.6...:.G.;D.....Sf...e.|.....g..i.h.,.Q....yw8..7...AK....q...$.J%...@u...}cK."..$c.J".t....8...Ss.mn....v....=..........X.eH....V.$.R.f=.....*A.oM'.SH'.@t.X......}...br+....p...<5.@.Z6..^.t.y[.6RbQ.P\OQ#... ...l.PP..I....a...R...".$...r.JXn?0..7"....i..R....c.Nfoa..E}..[3m.3)..;2..gH...'..l'......$..%k.....) x..A.(.L3|.~...H.,..G....k....`%I.p.....v.IJ.(.(....V...4J. .....r."....w.0Y.*.c....Xm......k..Y.T...)k....b..9.}...z........M....E.7Q.N.H.9....dY.$.i^.....M...."SH.."YT.tC..&u..........%....(.V..eq<....V.q.|.....V. k6..m....N..s Q.vAF..._)j...\........oi.i.y....fR0..@.kV:.....]4P.(s....y.H..]....?...(.....G.p...A..9....n....tl..9...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):401573
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.323033618032697
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:8eO/rbwLfShji0jkjrnXaW0+i66ZUzumYE3tNmJn8:Q3wLwKnXaz6PmN8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D79C8EC1A1BF621D28EEE06F24A741A7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1E5B7FB01C05EDFE1B8888F369FEEA64D0AD72AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:592C5B6FF5ECACDCEFC6A8AA83C9ADE3C648AA1FDC769E70F1434B09626B7FCE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:61034B11006088211B3D5826FDB1CD594F8ECA0474DD515336D4AD706A276D43BBC0E3400CFB1EE909812BD77346362BC80BA2EB0EBFF837E56C935755AF8165
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/units/34_4_0/infra/cmTagWIDGET_ITEM.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{var e,t,i={316:(e,t,i)=>{var s,n,r;r="object"==typeof self&&self.self===self&&self||"object"==typeof i.g&&i.g.global===i.g&&i.g,s=[i(999),i(84),t],n=function(e,t,i){r.Backbone=function(e,t,i,s){var n=e.Backbone,r=Array.prototype.slice;t.VERSION="1.5.0",t.$=s,t.noConflict=function(){return e.Backbone=n,this},t.emulateHTTP=!1,t.emulateJSON=!1;var o,a=t.Events={},l=/\s+/,d=function(e,t,s,n,r){var o,a=0;if(s&&"object"==typeof s){void 0!==n&&"context"in r&&void 0===r.context&&(r.context=n);for(o=i.keys(s);a<o.length;a++)t=d(e,t,o[a],s[o[a]],r)}else if(s&&l.test(s))for(o=s.split(l);a<o.length;a++)t=e(t,o[a],n,r);else t=e(t,s,n,r);return t};a.on=function(e,t,i){return this._events=d(h,this._events||{},e,t,{context:i,ctx:this,listening:o}),o&&((this._listeners||(this._listeners={}))[o.id]=o,o.interop=!1),this},a.listenTo=function(e,t,s){if(!e)return this;var n=e._listenId||(e._listenId=i.uniqueId("l")),r=this._listeningTo||(this._listeningTo={}),a=o=r[n];a||(this._listenId||(this._listen
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (25189), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):48183
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.34034110984384
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:OREKdJGArJEBZjez/sEToaKy1+9cX+TJ9U6NQX:OREKdJGAsRu/sil+xV95C
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:449A3878FD626674CF360627CB8E2C64
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:66B1F5F56894E5E98CF0C2ED52EF6FD68B6A4518
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B060F46756B96F0702103707132E4101A5631767460790A4DB8A738E40EB715C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5992E8B4B86EA44C5DE8B595D397E2C231A28FA29C98B804871AF5E39A9DFA6B71AB260525BA3DB750650CE7777A1B2CDF7108EE811648EF3318C81C56294199
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/glad/prod/gfp-core.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={7766:function(t,n,e){t.exports=e(8065)},4473:function(t,n,e){t.exports=e(1577)},8580:function(t,n,e){t.exports=e(3778)},5843:function(t,n,e){e(6361)},9340:function(t,n,e){t.exports=e(8933)},3476:function(t,n,e){t.exports=e(7460)},4341:function(t,n,e){t.exports=e(3685)},3536:function(t,n,e){var r=e(1910);t.exports=r},5367:function(t,n,e){e(5906);var r=e(5703);t.exports=r("Array").concat},7671:function(t,n,e){e(833);var r=e(5703);t.exports=r("Array").find},991:function(t,n,e){e(7690);var r=e(5703);t.exports=r("Array").includes},6043:function(t,n,e){var r=e(7046),o=e(5367),i=Array.prototype;t.exports=function(t){var n=t.concat;return t===i||r(i,t)&&n===i.concat?o:n}},2236:function(t,n,e){var r=e(7046),o=e(7671),i=Array.prototype;t.exports=function(t){var n=t.find;return t===i||r(i,t)&&n===i.find?o:n}},8557:function(t,n,e){var r=e(7046),o=e(991),i=e(1631),c=Array.prototype,a=String.prototype;t.exports=function(t){var n=t.includes;return t===c||r(c,t)&&n===c.includes?o:"s
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.737916450992994
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:qVZxgROMCXbZ6iEUOYRE8LGTQKXCRHR5+9VQbU93KWRNq94MZKHKa:qzxUpCX96mRE8oCRS9VQbUTRNq91KHj
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:92F18D1B7B404CDBAA56578C1B7CFC05
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:661334177764891DB626F16427249CF1D5F017E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D4C601EBF34FF3497ABCB42A21CCE7C34B152A0554822E75AA43C4B16DC6D26D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1C23051422ADDD89F851F01C4C543751150F4E94B403185FC67CCD6C7384DF75D0723839803752418E435DBBBE603BCB7D51F37AC4AEBC67C0FBCF0DD3E772D4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cs.taboolamedia.com/sync-iframe?redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Frisertb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%7BpartnerId%7D
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html><head><title></title></head><body><img src="https://sync.taboola.com/sg/risertb-network/1/rtb-h/?taboola_hm=PnlbF1prkp_ta" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):42615
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.26084255991087
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NG2IEF4mx9+pZz48fy:+r7+NG2IU4mx0/zdfy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5CDE52D2A87ADC15EC06AD1003941502
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0E74A492ACD2DF20BB4A78BAD54E62F25441BB1E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5E8020E3D61BFEE03A48CA66498521053B0BDCC1A3D8791250AC9BF0F768CBF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7743393B33FEC59EFC4A771929C79210191E7A0F5181AE1A41D94CFDE84677DD948E4D0D40F5A3BC60A88D6EA71F71F49979A0ACA3BF593CC18B22AA4EAEF696
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):648
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4217315926873715
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:vbAJ7AOBAv5Tiy24bKhDVi4ZPsTuRWB/0e6ZW+klgGrcZRAYnPiBq5vM4:jAhAcAv5r24b6VTxxRWB/0e3+aqAciBI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D9DFFF6AC5ACCBF513445A174885FA28
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B8AAB9B697DFF579BC3361C0710AFA9E5E6B4F71
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E92312E92E4F857F92CFD58EE00D525D823AE5D9441B77FD524E365071D30B23
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A01920AED8AF767C3B4A63A843BF9DEBF419D184D7F384B0ABE1C49B90EA1FE88AC1F4FB2560ADAEE2FAC056C4C13D3F3B6A67E6C7BBA52AA4083C9019ACF31A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/network/dable.html?widget_id=KoEODeKl&setService=joongang.co.kr/realclick&width=300&height=600&pb=https%3A%2F%2Fssp.realclick.co.kr%2F%3Fm%3Dam9vbmdhbmcwMDAwMV80MDU3NQ%3D%3D%26n%3Ddable_pc%26c%3Diframe
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<div id="dablewidget_KoEODeKl" data-widget_id="KoEODeKl">.. <script>.. (function(d,a,b,l,e,_) {.. if(d[b]&&d[b].q)return;d[b]=function(){(d[b].q=d[b].q||[]).push(arguments)};e=a.createElement(l);.. e.async=1;e.charset="utf-8";e.src="//static.dable.io/dist/plugin.min.js";.. _=a.getElementsByTagName(l)[0];_.parentNode.insertBefore(e,_);.. })(window,document,"dable","script");.. dable("setService", "joongang.co.kr/realclick");.. dable("renderWidget", "dablewidget_KoEODeKl", {ignore_items: true, passback_url: "https://ssp.realclick.co.kr/?m=am9vbmdhbmcwMDAwMV80MDU3NQ==&n=dable_pc&c=iframe", passback_height: 600});.. </script>..</div>..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8306
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1529592808917535
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:yPNWcjUEQNiynyYgxcJe66WUWrjI5TCveKhLKY5BAQXF7oUyJAl1t1RBhP5pHdaL:yPNWYrEZyYqcVZjLeKBK6AQGpgayaV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:436F01F0E3198A8BE84109B0BC36760B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1F199DD1B6CFAF82F4B5BE7AF2FC78DF5FAB5F20
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:59363AF6A7931E76E23D92FDF97301161AC0A0E851AF42D998B9824294597C58
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F533109602326274D0B8ADB1C1B49B735A74B6CF71822AF0038BAFDE8DA2237B0C5C20E0DFE38F99DA86BBF2CFBE04253042B85D766776D9AD45AA4DBB7BD82B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/realclickssp.js?v=1.0&m=joongang00001_40574&t=j
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var loc = '';..var icover_loc = '';..var real_referrer_chk = '';..var now_loc = '';..now_loc = document.location;..if(document.referrer != '') {.. loc = document.referrer;...icover_loc = document.referrer;...real_referrer_chk = document.referrer;..}..else {.. loc = document.location;...icover_loc = document.location;...real_referrer_chk = document.referrer;..}..var fh_param = '';..var fh_element = '';....var ad_true = 't';....function addListener(target, type, handler) {...if (target.addEventListener) {....target.addEventListener(type, handler, false);...} else if (target.attachEvent) {....target.attachEvent("on" + type, handler); ...} else {....target["on" + type] = handler;...}..}....function realFadeIn(id){.. var level=0;.. var inTimer=null;.. inTimer=setInterval(function(){.. level=fadeInAction(id,level,inTimer);.. },50);..}....function fadeInAction(id,level,inTimer){.. level=level+0.1;.. changeOpacity(id,level);.. if(level>1){.. clearInt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, description=(\354\204\234\354\232\270=\353\211\264\354\212\2441) \352\271\200\353\217\204\354\232\260 \352\270\260\354\236\220 = 30\354\235\274 \354\204\234\354\232\270 \354\213\234\353\202\264 \355\225\234 \354\213\235\353\213\271\354\227\220 \354\230\201\354\227\205\354\242\205\353\243\214 \354\225\210\353\202\264\353\254\270\354\235\264 \352\262\214\354\213\234\353\217\274 \354\236\210\353\213\244., xresolution=5216, yresolution=5208, resolutionunit=1, software=Adobe Photoshop 25.12 (Windows), datetime=2024:10:07 07:39:35], baseline, precision 8, 559x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):32118
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.934901297742425
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:UlU6BgdxEM6iIJh5uiFgAdvDU3VCsLZB2qw:CBWuzRTW4oFCsFNw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:387926CED822ABE25F8942E6D2FD4CA0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8E872E2ECEC9ED63E2130A839CBAED2E20FF71C8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F6EFA43C81E558F3509798011768E08DF1D306435FF56797D7B0AD600B79ECF4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9F6669370678725B5BDC77E12EF741A89478D214E1FD06326341EFFF64235AFD62C173F301153CA151B43DFB12B9B1C82057BE007DC140CB52B99BC4E8E7F0CC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....pExif..II*...........Adobe_CM......Adobe.d.................................................................................................................................................f...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Z....8K\<..`.u.W.tk..rZ.k.....;..]..M.....2..P..<......R.X:B....V..0......M.7...};>.,i.[..9..............W.w\^.9...~./x........7.e.c..?.z6..8.E.r....T...)..s:...y...I,.w..V...S..~P....Z8=..._/.P8..s.CZ.9....:.QwU.!.....l.]'o..J.7...Y..H..a...........G>}...c......]...C...V.......S..................g...W.W.....u..#...?...7Z.]$.Eq._'".z.K....B.9...UL.e.;..m.=..B..V^oS=G.....7_..}....n.c......~...w.@...`
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 342 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):129403
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996179588319586
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:xuPo6fPsV4aLQbatZqiuFyhUx2gFtHc/+IVH:xWPsV4aL3oyhs2gI/t
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D32B19510312EDA73BCE18AD25BD751E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:885BE5AA65A44124FC950756BBA995C73A51484A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:55DC8F038D6CE6BB816A4A772421CB80F0CA6B2197C84EA55E6EC757114163E7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9EF36BE192C80589CC9BD196B3FA73999E0A855FECBF00BF3E49BFEF670A3B5C8EABCA96E8A4ACF89D91670BA9B03415BCA321E6331CA683225201139FEC8F2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...V............I.. .IDATx..Y.%.u&...z.\j....h.......d.1..$..."=.7.Y.z..d.h..H.8.@. @....]..v........q3..p$%P.U.....,...w...?....K.PP...,..W..J)t_..].+......_...T......)...........-.N...9*..../...O.Jk.s...>..3...35}._...^._..Z.U...^..../_].O...+\..x.......?....._!...9T..l.a.A........o.........EYV|.t.#...$.&...........D.i.........cl..Mm.E..4..0M...aM...m].j.X..i.`.+P...h.....g....8.w...l......g..................TS.......?...+.......K.v....b...........8Q..?.?..}.W..q...X...Q..l.?......'...ca.)..r.y..w..z..59|^..Z..+...5.[...............kUD..e5.c.(X....;..VO.QB..@C..?.X.c.;.lka..g.M`.Bl.Xc....?.....b].hm..............S.o.s..<......k...q....?}..v..:`2Y Ic,_=C...............|.....,F..6..g.$*..k1....._{r....?....f.<....H.....Mc.h.....:..P.-.V..c...g.........&>..W0J#|................)`.|..../..{../P.........X<|...5....KL...i`.....gX.....>A.%...4.8F..=.>W.]tnq.D..E.h....e)..`1.".m..`....+Bu...K.`..40..."...I..v.I.a..E.h...bo...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9600467115496825
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:TmtJjfVeDClTdD2waO2lnFUg0WebmDDoAzSjSM7Wd5TZAM5NTldwWFKdbtANr5Ni:TmtjeDSpCwaO+65paMSt5wIKErIN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6DB9F09AC56D8A7C61A3CC848CA84B4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E313C2BDBCA3422B00D82E313C2AA925EF2FEE9A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B390265CA4DD7CF021D7D79ECD2E9CE52870CFAB9C3E705635AD7C4A5E507A85
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AC8602667DE5A2806A9ECDAC69A715D3AFFF94DEFD0582A62DF27F3D89771B5467F6E6466807D5A848DECE9EC95EDCEB917AC1593288508F60912AFA37B066B4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDZfMjMw/MDAxNzI4MjE3ODg2MzAy.84gK5fuB_2ciI2TMx6TyNxfQ7YcY9rOhMihIQfFcEksg.gqqb65C7gsoqwUT0rpVbsYE6gd3WrgwwS4byPicrFzYg.PNG/%E3%84%B9%E3%85%87%E3%84%B4%E3%85%81.png?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............w.......IDATx..wX....g.....w..)....F.,.UwUX..v........EV.("(..(.*. .....)..y...$.0$....<.A&3wn.~s..{....@..@@.. ..@......QP..C.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A..FY.....A..c.......n....H../.B...H.v....8t.=..$.+.c...<7._.B...$....%.'@...P..G. [...D.._...lh..EF.".A....=,....;.{...}..HJ..a..>...r8.....vE..F..'..@...=.N...X#...H8...n.j.!2.Z....N.:.T...)....&....|....$.1..6..6n.8.m....H....J......g....xK......2R3.p...D.C.A.........2<.........;..>m2....aE.<..n9y.....l...../.B...-..."..aM....A4.5.Rc.0e^y.o:...pz.4...1.i..._dcm.. ...M.[..O-\.n..E,.'....K._.|...M.J@..'...hB..|..5..A..{. .S.....K.X.ze....=.......^..|3.$.ID.c...~}{VV2h4...V......A..'.u.w.0....0...aI..#..........:6`.9ZoZh..o.M.n.O....I.+.K@.H!..m.~q.....6MG..u.......?.V"..S..W.......Z..U..m.f1Ph.......(5..3..U..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3167
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.894962302899602
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:kUu1tRetPgoazzavr8oThFXl0vfXUpdGtEewlL:kUEtR24G8o1lWvML
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:10D1466237FE67CC953D6C72DA0F508F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B7A9B73B304825FE03C0B2BA5C141395C28DBD82
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8F48288A5F8FE345164068629720F9D33F366D0B76172FC3822AE7222076FE85
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7084E8370F00930C091F1618C02454590F8C461E9835112C13567D1B04F7CAE5894DC586797DB796AB69ACC796A8077FAA056DFCD2B5C31DD1B33152D8BD596F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/021/2022/08/04/logo_021_37_20220804125306.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.Z.pTU..,&!!..$"..0HPbd.F.....*SJ.QQ.e.)gj.r,...Q.Ttd.K..X.(.("&.%k.......d.,...}7.....|..S....T..w................U8;..g'T..*..P....pvB..N..........*.*...@.N.J..'C%P.......P.T.d...p2T...N..R.....#0(.p..%C%.Q.lA..eq%/%h/.b.Q.FL8..o..!r.......Q..>.?. ......Q....-0=.(...F...(...v...kM.....d-]=<..Ff.r...:...kI%.Q.....?:9!......P.....%.(.....K.%+.P.(.97.F..?..5./.w....]..~.{$8.@..-C/h]......ga........mA%..Tm3.G.Oa....V.A...(X.....B..]..........w.d..........^xQ.=..5.H..F..Q..)$.]...+.N..w2t>A8.q..v.E.A..l...T...q=...oz.g".a..N.e......~t.J.pkW"?:.Y3g";*.....@....4...........I....\;.....}$..rq...#*.%.j.|..Y.(Y}.:..P.s;L..!....l.....!./.MZ....(P.u.NQ..l...?C..1H8..$$M....*...5.......=....(.}!...h9.#..D.$f..p.m."sN8t.<Q....#.KP.....7.......h.h.(#..#.ia..lld?.xCQ..*\..q...An.-h/.B..$X...^@.E";|..7.........f....1!.R..:..`..C.O'm..:..t?..xCQ...... .'...f.5'..J6?...3.57...YH...$.`h.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1420
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.505674676777115
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2NGChO1RWZJuHG8qTpGrXGQRl7jJQUl716euCDEHYggb5toUz2ajCi0RuHRvMf:24w1ta289Qg16CDjPYsbcoH6f
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7B75EC46993C5757CC9451C794D717FB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E0A50F1DD67F3A7D24035C7E400E4C49D9C9F040
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1DD5A1D43BBAE23302BD2787E4354FD7C9658E4678A23AC8A57A119BB606BCFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E31D96B095D4CD3C90792FD9F48C264369C60AC10E57FADE31FE617164B3BB6FF85FDF083ABD37249807315AD417CA75E635B549AC4D901BFF1D434A65C2A727
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(b){window.lcs_do=d;.function a(e){!function(f,g){g=g||"ntm";.window["ntm_"+f]=g,window[g]=window[g]||[],window[g].push({"ntm.start":+new Date});.f=document.getElementsByTagName("script")[0],g=document.createElement("script");.g.async=!0,g.src=e,f.parentNode.insertBefore(g,f).}("b7032129a433","ntm_news").}function c(g){try{var h=g||{};.var f={event:"nLogPageViewService",nLogPageshow:true,nLogPageviewSti:h.sti||"",nLogPageviewGdid:h.gdid||""};.window.ntm_news.push(f).}catch(i){}}function d(f){try{neloSender.sendInfoToNelo("[ntm/lcsdo] lcsdo .. .. .. etc: "+f);.c({sti:(f&&f.sti)?f.sti:"",gdid:""}).}catch(g){neloSender.sendErrorToNelo("[ntm/lcsdo] ntm/lcsdo pageview .. .. etc: "+f).}}b.ntmInit=a;.b.ntmCustomPageViewSend=c;.b.lcsdoException=d.})(window);(function(c){window.nclk=a;.window.g_ssc=window.g_ssc||"Mnews.v2";.window.nsc=window.g_ssc;.function a(l,o,h,d,f,k,j){var p=b(l);.var m=$(p.currentTarget);.try{var n={event:"nLogClickService",ns_code:window.nsc,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64816), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):260714
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.414703849768394
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:Q3OmIQWw78Plko0IXYYER/b4XnX5ZtBGME+PbWt0osBtV3TUX/a9/Qpcf1:VnQWw78PlQIXJER/bqnGI0uBT
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:590B0609FF770B290D404C876939BBF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E0A351BBC22E7A4F82BB96DCAB8F9D1FED950738
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C7E9E8CC55EC5CCCC49040DB1DBE5732CE93397A6D4AF65AEEF34D2DB7A188A0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8C432E8683B8B7E0C822D6F93C546E4CD2B4A49FA05CEC8C702CDFBAB30A277BB8CE0950EF8EC1E053D640C9DFA4C545BD14C8358D88727800AB68F8326B9258
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/dicimg/tip/tip_pc.js?20240905
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var tip=function(n){var t={};function e(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return n[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=n,e.c=t,e.d=function(n,t,r){e.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:r})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},e.t=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var o in n)e.d(r,o,function(t){return n[t]}.bind(null,o));return r},e.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return e.d(t,"a",t),t},e.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},e.p="https://ssl.pstatic.net/dicimg/tip/",e(e.s=272)}([function(n,t){n.exports=jQuery},funct
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://load77.exelator.com/pixel.gif
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29366)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29529
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.271928048395755
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Qj5dGPModTXTO+ALBz46ELy9kPuMZb/NweTppmcfAqoSXKjPxy2FADXtxw4ZuQZ:uOPMoM+AL9V9kPuMZb/NweT92i04R
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0D75D62D185E0C23752D15A4EE506190
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E033B26DD5D57BEAC264624A35837CF3F8491087
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:68B0116D72D136E229BFDB965B539C394832B3695B728225C8CD9A7EC6A0AF60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EC9A4A273966D9C4D9EA52C4998F5F6661DB759752BF82A0E2D76018D00F4E0844492AC395CF1341545B21C994EDE6A803B92152CC7A25F8E4851B1CDB3684E4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!. localForage -- Offline Storage, Improved. Version 1.9.0. https://localforage.github.io/localForage. (c) 2013-2017 Mozilla, Apache License 2.0.*/.!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{var b;b="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,b.localforage=a()}}(function(){return function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){(function(a){"use strict";function c(){k=!0;for(var a,b,c=l.length;c;){for(b=l,l=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6703
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9266586352563815
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jWPoljf0KPortAPZtZuZQLuo9+JgCt9vzIVQh7HGEKR8:o2WrtGkZ7TmkKEC8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3E06A527E4E447C8131D16DAFD6EE6A4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8CFDA0472FB95E3FC9148647CB5E70002CED65A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F8E12C4966B3EC8926C647F94DCB79A35F5FA4CB54B5A19F74A93FC99339971
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9F69B60CCC7D930D513F5EEBFF28DD659699723991CAC88DC1395F112146B0A34A825F4218B2D0C6DCBEDA1F7DFE63B75D1EA83EE7660FC8009E6FD23423330
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................B..........................!1.AQ."aq..2....#Rr....Bb..C....$3....................................%........................!1.A."2Qa.#............?....^Tx.:...l)D...Z...$.....F.*.W..=. l.|?x..K.....RS...J%Y'.S.........b%...<.........`...M.2.!...........)G.F.C....92.&VO..ARm.........Y..C.....^..<..?.$.K..u..)9.R...|.51. .`ym..N.}..._Dz%,M8..]....2..y..........JPVJBms.....m..r...6..fW.1+>..-ZeJV.O..f.&..*N%49Y.........^..].....^..NV....D...A4..--.!;<..qj.*...@..{.f..>.M[.5.F..Z.u..Bf..5...>...zQ.i..mM,7.X.D<.d1..;......vh....%.7.u.)..R@.".%...tMY..HN.A...e.SCFd+'l....!.%9.yR?..B#5+.?..._m$...C.m.J>V...........Z@..._.!8t.`....Bn.}../.../.X.{.?X.yyi))!.7*..h.h........H \..mc.0..v.I<..M...Zf.}T..-o.p...]....3..b9(.u.x.Y.......9........)I.../..P...0.N*.(..>p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4157
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.883098512617176
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:yl4GovLAYKWRzargQco653c7X+IkXj4WkN015:Yov846co6EX+Iav15
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:857B1D6A2B9ED569E89B91C588B207D8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BAED5089B6AD945EB5B9DAB0A815D0B662A520E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4D8EF83EE93A01336412F860D2C6C488A679DA7C33B0117EBC2E1483EA7D9DE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4750910FC7F7D3B0461B4E4A7869BECCA244EA00005CCC6247BBF0A53DDC29BB57EDE1E8F7A26CE6FAA3E2CEDBF91A892945DB667A146ABD3C86E3C01289B55D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/spubs/RiG0000009/profile/2022/04/23/profile_161908188.jpg?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p..".........................................?.........................!.1Q.."Aaq2....B......#RSbr....34.................................!......................!1.."AQ.a............?.jVv?..ONg...]).6..}......3I..YJ ...........e.VH.T..Kb..>.f~.....N....O.'...C.0~UL..l.....(c...6#....m+.1..K.._.b.j...*\.........-..E...}........Q.+..{#V...j|....g.j.....o..X..gh.w."."...<...4.....o.8t0.*..e.v.A...$...QXo.a.O_.}\E$WK.c.. .8./p...-.{\...i.....K..1.....:CI...U.].;.s....z...Q...3..s...JY..t@.T..y.@.8.2...K#..p..Il74..A.R.....Du.........1..:.'.U..s.......s.\.cv.......k....Z^dF.e.0..._.\Y...F.RR)...w.AB.{u....x..~ .%......|j.>..&.f.x..hW_.=lF....g..]}C%.V,X.`............y.2....Y[.J.,...L.U.......)....Dj..,pEE2R....T...I.dcD.%...bGUi...ERK{..)3.(.K.HB2.r..,......ik.Xd...x.[...ic....wK.V....!.B=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65096)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):973812
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.388435105195314
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:utq7J5ZHVAc+PV+eftDXCP3xyznsPHMiXo:BZHWcaVZftzCPho
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CEFEAFB7ADE323DD0D87B20B55B16E5F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3EFACBF75831290F304146F480755F2E58E178C8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7C52882850CB2572116D0DC9DD5FF21C55D187AD1D2E213486A6F5482346FD4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8DF724956069C41AD526978715DC21E7420A7BA71E3AD6908AE1B9B4AC91D47D014F4C4CD1BD45D9B21F6925357DFCA886446E319E6DCC0B19CFA4091E944193
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview://AB_TEMPLATE.//ab -> 31......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};............................................................................................................................................................................. ..(function(){var __webpack_modules__={8867:function(e,t,n){"use strict";n.d(t,{Jh:function(){return s},ZT:function(){return i},ev:function(){return c},gn:function(){return a},mG:function(){return l},pi:function(){return o}});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function i(e,t){if("function"!=typeof t&&"object"!=typeof t||null===t)throw new TypeError("Class extends value "+String(t)+" is
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 800 x 1600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):28169
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.909910190529986
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:f9iR9Z7vHTtsJDLXuumD4gceSe/BBc1K6:+7vzSPSnR6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD68653F00B47391CD33EE29A29E8C45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3B40903891707AA040B134BB9E45E95D17DF193B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CC2B62686BA3918358FEEA1B71429D757EEAE3D9445D9066B374A443479BF19D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9FF0D6DD2BD60BD6D1CEAFE26E0ABFFCA66F6827C944BADDE61E8D4DD9EE1C5D991BF2A8A1AC3C9D4E942E3E1EBEB5D776ECFDCD0F0DEEC5F4AF79E5AA725F68
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ...@......b.....PLTE......$$$... ..........Ec.......................................<.........888...VVU............ZZY........;..;...............fff......4d.WWV........<........<.......................9...........=..............=.....<.....3.....@ddc...999.....<.................5......................<{...<.../f...EEE...VVU..............<...fff;;;................VVU.i.VVUCCCfffFc..........................jU..K..K.....Ed.VVU.U...U..J.....[......P.......5888WWV.n.n8d.....QQ......A.......<................QQ....Dc....U........UUUfff........i...%e.888DDD.......5......8.............zz.....bP.....R..nF.p..........y..{....Z.S......q......tRNS.3......+......o>UE6...?.......U.&..W6..H.cN..|...xz.qO..$...\.M....i3.B%\.T.c.c.g...}......9w...E......H.R....q..e/..f......2.Xy.....7..{.........-;...j.IDATx...n.@..G.x.u.{..C.........BV*..BF......X.+q....K.,.gw..1Q.4j.0L..yv.?...... .J..=.J.....^..S5..ox6.b k +,3W,....$....|e..v..M
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5768
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.912516156012832
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:6Ub6gNIPY7wWcK8kEAPUIDEjTXIEf/sJxAAenAUxKxwqiEY69NJG4I:62N66wFKaAMIwTIAhFmtY69zxI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:348E42F622B913486FC6715BD106BF8E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:49C63D0515D0FE6DF2892C1C02D676CB1DFE247F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:266C5AEE383AC1491749A84349D465445851DF966E985D970AE4EFFE86DBD276
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6389E69C4CFFBDA23B3289CDFEB51B8E738F956313426B8FED26FC76D2AC3473AA49C663246CE725E97EC3E84AE9B78E604F386AA9987E1E330E528727F43010
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."..........5.....................................................................Q.e.....L.Nf....e..Ue......g]....X.T+A...].P9.9;.......MfZlO.b.#....i.I~[K..(.W.....FcP.s.,..%.h.7Y_.....v..*..Y....k...Yc.1)P.JU.........Y.w..J..[.....c...y...QF..*.(.....9...=.O..Y.CO..%...B..N..Q.y..r..7.<....+-...fk.:'...S.~......[+^..i.:.;....w...^.E....w`.bn...B...X.V..Z[p/.D..f.)..~..T.]..CJ.....e.b...5...t.C1:N...T...ld. .U.3.......$ou.M..).E.m.X.....cs.4...0&s...*.....-...t|..h..vr..W>...c7Jh._.V.e.+.>.{b.......@...,..>.P......Iyn.r...k...K...u._..v..9.........g...w1.......=..L,...5.Kn..A.....fc.....D..[....^IAA-.s.H...?.ix..}..p)....D...4...%.....&$.].{.oR..z.^....1...........................!."$Q..#1Ra.b%235Aq............Y~.N%.eTY..L9...@d........!....K.)'.~...~..*/........Rs...X.~X.)+2&Y.),V....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.459474247070373
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/VQmsup:6v/lhPfA/UdOup
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5C5CAB53CD2F9AA11E109EB8E9E0D78B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E198232A1025FD0EDA8B4390B9220B3CCA56032A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2DE33CA2D2CFB7F437AA190ECDD4B3991FF2879604C0E24AAF02849AE1F360B3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:127878ABC2DBF52FDB30CBC055F4E70614F14328C4040C96BC2761F65C863FFFED15ED753E191488F168BFD9561ECD1EE7FBDAEE6A806F9A8B3E05E671DEFF10
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://lake.joongang.co.kr/lake.png?ts=1728512782657&script_version=2&event_type=ontime&pcid=17285127249705953171806&ping_second=20&hostname=www.joongang.co.kr&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&referralPath=&browser=Chrome&browser_size=1280x907&browser_version=117.0.0.0&device_category=desktop&mobile_device_model=&operating_system=Windows&operating_system_version=10&mobile_device_branding=&screen_resolution=1280x1024&mobile_device_info=&language=en-US&screen_colors=24&cd1=www.joongang.co.kr&cd2=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cd3=&cd5=&cd8=-&cd9=-&cd10=&cd11=-&cd13=article&cd14=25282466&cd15=&cd16=&cd18=-&cd31=&cd32=&cd33=17285127249705953171806&cd101=25282466&cd102=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cd103=%EA%B2%BD%EC%A0%9C&cd108=2024-10-07T06%3A00%3A00%2B09%3A00&cd126=%EC%9D%BC%EB%B0%98&cd127=&cd37=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cd132=&cd42=N&cd178=&cd179=&cd143=A&visit_id=1728512734593&visit_start_time=1728512734593&page_number=1&visit_pathname=%2Farticle%2F25282466&visit_source=&utm_medium=&utm_campaign=&utm_adcontent=&visit_end_time=1728512734593
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c._......4......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):219836
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.812520441949306
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:TL7LH3Mnp32r+bhLb3MTEgJr+bRLz3M3tPBr+bRLL3Mwer+bsL13MtMor+bfL23p:v8nZ8G8c8D8iS8yP8w
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9C54B19DC7F37CDFF5D740930A795439
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DABE0774DABB5D56AA6FEDE74F2C7BF4D03F37DA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9EE8AE398D3C5846714D602B0966FAEA234D8970FCEF3D5FD6EE093C259D519F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:274FE05A4013076649B45673C04C1DEC8A4163106F0AD84A3C5F58AD82F830F7FB2EB9CBF2CB4DE5BECDC956D5108E2E04B23729F4837EB806EAAEE4F3955525
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1643042583175133&correlator=4325439373898505&eid=31087863%2C31084270&output=ldjh&gdfp_req=1&vrg=202410070101&ptt=17&impl=fifs&iu_parts=30349040%2CJA_PC_article%2CRE%2Cinbanner_336x280(1-2)%2Ctop_300x250%2Cmid_300x250%2Cbottom_300x600%2Cinbanner_336x280(2)%2Cinbanner_336x280(2-2)%2Coutstream%2Cinbanner_336x280(1)%2Cmid_300x600&enc_prev_ius=%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F4%2C%2F0%2F1%2F2%2F5%2C%2F0%2F1%2F2%2F6%2C%2F0%2F1%2F2%2F7%2C%2F0%2F1%2F2%2F8%2C%2F0%2F1%2F2%2F9%2C%2F0%2F1%2F2%2F10%2C%2F0%2F1%2F2%2F11&prev_iu_szs=336x280%7C1x1%2C300x250%7C1x1%2C300x250%7C1x1%2C300x600%7C1x1%2C336x280%2C336x280%7C1x1%2C580x327%7C336x280%7C1x1%2C336x280%7C1x1%2C300x600&ifi=2&didk=1833115409~3636850206~660603731~3659477098~1842223579~2586505536~3444126938~1131363976~4131937648&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728512739784&lmt=1728512739&adxs=637%2C1117%2C1117%2C1117%2C291%2C637%2C342%2C291%2C1117&adys=2396%2C346%2C1256%2C1536%2C5628%2C5628%2C6465%2C2396%2C626&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3%7C4%7C5%7C6%7C7%7C0&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&vis=1&psz=720x328%7C300x250%7C300x250%7C300x600%7C720x328%7C720x328%7C580x280%7C720x328%7C300x600&msz=336x280%7C300x250%7C300x250%7C300x600%7C336x280%7C336x280%7C580x280%7C336x280%7C300x600&fws=4%2C4%2C4%2C4%2C4%2C4%2C4%2C4%2C4&ohw=1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263%2C1263&td=1&egid=9765&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728512715612&idt=24077&prev_scp=%7C%7C%7Chb_format_teads%3Dbanner%26hb_size_teads%3D1x1%26hb_pb_teads%3D0.89%26hb_adid_teads%3D7833fa34a749de9%26hb_bidder_teads%3Dteads%26hb_format%3Dbanner%26hb_size%3D1x1%26hb_pb%3D0.89%26hb_adid%3D7833fa34a749de9%26hb_bidder%3Dteads%7C%7C%7C%7C%7C&cust_params=section%3DMoney&adks=2456341037%2C2962632901%2C1147194350%2C1931734856%2C2361890826%2C2475821063%2C1070733608%2C1279986992%2C3900169184&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"/30349040/JA_PC_article/RE/inbanner_336x280(1-2)":["html",0,null,null,0,280,336,1,0,null,null,null,null,[["ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ",1762208741,"/","joongang.co.kr",1],["UID=00000f05fe0cabf4:T=1728512741:RT=1728512741:S=ALNI_MbCGXNlU0_F4LzkzvblvTO7kvbzrQ",1762208741,"/","joongang.co.kr",2]],null,null,null,null,null,null,null,null,null,null,null,0,[676982996],null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJ7O4d-rgokDFZqJgwcd7IAFQQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=60a5755438ab0a29:T=1728512741:RT=1728512741:S=AA-AfjZAol8ceDQAzuJXNHk8tQmp",1744064741,"/","joongang.co.kr"]],[]]}..{"/30349040/JA_PC_article/RE/top_300x250":["html",1,null,null,1,250,300,0,0,null,null,null,1,[["ID=b737a87d9a840d93:T=1728512741:RT=1728512741:S=ALNI_MYiyk1Yrbs-YfC6j4Th6oSfApPZuQ",1762208741,"/","joongang.co.k
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9946
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.962415093958747
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:CJihRlQztW9cnr9pBwI0g3u7VmYtKpYaRNIcqYLIcG2WfEJ6EFAxiw4:C8hmw9Ur9pSS3u7VmQKpxNtI/J26EFAy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7E32F36E573DCA452AB525C936AE60EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:644A954ADEE12E357D534CCC6682E9BCFEC6EE5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:45B2BECD1FF90A48F07E4783F795494853691E964D78226BF5368352A02EC274
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A950DCD69836BB3AAFB545C16A7295C4058F5CBF3AA9DF4EDD3E0B6B98514455A8DC475B79CD39870BEE2FD8058E0589DACA3CE3D100A27D74100D26DA323123
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/33dd8651-1818-4bf9-bd75-ccd2d2171c79.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.&..WEBPVP8X..............VP8 .%...=...*....>.D.K...1.q*B@..inP.=]......:.../.I...k._...v.q..n...l.:..}.!...3.|...Y$. g&$.3N.UU5...T....d).=...Q..c$.E `./.l...g\..H...3n.a.h2{0....^].(lb.....n/A..]18..Kz>.o.q..c.|}...Lu.&3..%..}...x?......G[f7..p..3..1W..=z...L...!..|wG..>...&..x.U....W..{.o.k~.V.iq&].K..Ui..H.+.h.....|.I.X.....=...xa..*.y!.....!...=.."e.E.L.......+..\....l.E2xa...:J.I....xd}..Yg{.>Wt,)aE=.....tO...8.i.^.DI...S.....O....`....yHT..d. ..=..._6..z...Q.iB@.n.......*....v'.7m.8.F.^.-.!.g.g.>9:*ebu...e...9U~.I.;O8..0.....r]P6.q.A....Ov....._...~T.#..A..&.._.R...9....0....-..)1,x.(...z...d.`..y/B..+'.`Siq..mX.}h$+..q. [.........3N..._B..+.~.Z.$XFN.$..==.._.W.$r.....<....g......".a(..(.j..2.._..4.%xU.a....[.|p.X#H.j#. ..|k..%.".-...5SJ.R..)..9...O...js.v'..(.y...f..kBX.}I`2.l......i.z.l..".......-...*!..n.g..%.6.8.ik.6..u.o..E...r.TK{..)..5S).q|..xR|..r,.y.7..-..\.7.I.h7..y......T.KY..M....m,{.;L.z~..u.....fo..nv.w...QOr..I.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38033)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):38485
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.429668056206114
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:J/ZHrVTEebI1CEe29Cf626bDJEhq3fA0yMSPF0tI42ut1uPANWl0pZaPcpsI2Wht:vJAetqmCUF0tI42lPAzZqc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C3DF2C2B037C907F314CD65ADD41409C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22EE162875D0FF36926498D8D1B07CCD8A00391D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:61FAC37EBCEFF56F2AA3FBF4039E162FED7A4D8A5F61ECD3D2FCB01C0764A3F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6FA1B827BEADCDF50EDAA851CD66A7A8D79351B5A30828AAB151222453B17977B5FF712CF7284820FF22291A210B8E3E53D41EF9759D151C985904C276F1B3FE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/common.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.common=t())}(self,(function(){return function(){"use strict";var e={};function t(e){return window?.joongang?.shareRef&&window.joongang.shareRef[e]||null}Object.keys({Q:"....",G:"...",T:"..",L:"....",R:"..."});const{$:o}=window;var n,i;n="anchorAdverBounding",i={height:0,bottom:0},window.joongang||(window.joongang={}),window.joongang.shareRef||(window.joongang.shareRef={}),window.joongang.shareRef[n]=i;const s={current:!1};function a(){const e=t("anchorAdverBounding");return Object.values(e).reduce(((e,t)=>e+t))}const l=[];function d(e){l.push(e)}function r(e,t,o){if(e.style.bottom=`${o}px`,t.current){const t=e.querySelector(".plotting_banner_title");t&&t.classList.add("ta_c")}}const c=[];function p(e){c.push(e)}const w=[];function u(e){w.p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):33500
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991851778026375
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:POHlw+15GP5V42U54Ox4xZylNjxj904gqEyAE9AEhhcXCqZOy:Uw+ePPHc4OG7ylNltWDwhhcHky
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2E6259A3515939DF5DEEB272FC4B9541
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F683939A2A6C453D2E1EEA96F447F625DD098945
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2E1CD67542FA116C189B9E849555B56C10DEFB83EE946F7E4E2BACB10F6DB8B0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2F058459EC4FDC7324F08A5DC5C1871F669574CE8D3CAFDAA10741D3396346BD41F64858E12144CE0BAB74D6143283D6D791CC4549A10B83FF495C83E11612CA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_490%2Cw_980%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/695406b7-74a0-4656-a653-c8ea25f47323.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF...WEBPVP8X..............VP8 ...p....*....>.@.H%./-.4;....gk..-u9..A..,S..s...9G.M.n.t.`.@.2.....q.....I.s...].......:Y...4=.......xC.../.7.eo{L....n.......~...F.&..=,..dW.....Pg@.T.&...]../....#pw.5..'.}."..#h....f.>N..yT`6..w..K..o.K5gmn8.........CD..Q2...............!..<y{i..a...pz..v(.[.x9.7...KI.I.../.)z..=.7..z...PCR....%.U.ma...W..C..qIQ..z.F=UM..l?xC...P.E\..._.GS.F....J.9.....u..&ag..,...y......fBiu..Q..(b.%_.8.EC..4...........?2.o.}.J.h...H^..Sf....h..].\._...z..~..bf7...~2.Ea.oTw\^.y..D.&.Y..:..dO..tX.0K...&?.q.)...h.t.(.w_b...$..Z....8.6....U~,........@.p.|3..tu....eq%...=9%0.+.oe......&....V.<.....*.........Ij.J..A..8].Z~}.x.LI".W.Y....Hi.$.f.R..+..DG.......?Q..0...Q...-.w.|....}3.Yi.".:.dC_)PdF./..rdb.7}L.Ye..L;.....&..^s2./%..=..,(...@.U?.r.>.No.i..'..8.T...E..$n.+=.na(.2.........g.L.....w.686FC}.Y..........nD?.Z*....R.[&..mS.K8...,.a...J...g.m...........3./q.?..B..r.{L.%......V.n.....N.|..efP..q.?.q...gh.Y<_..h.]
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13178
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955859434286485
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:KbedJhqbmxgVmEtBW4ONnVj4/voJFlxVFrHxw2WKeFV:eedJcHVmEtByVUvoJnxVhHe2Na
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE1EEF278F962190445E4EFDDEE6CDEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C46F7DE2CD966D23C378FC10FC35AD042797EAC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:37962A479A16C3C4F1161559D952FB7894237E3D8C7F1CBCEBBF4036F0C42DC4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6EB0324CAAE84D337D6E8B46D4A990A4606517302E56A750DECC909CC21662D01FE74C446BC251E20D6CD9162C807677348C9C16111A9472F655DBE98F005D25
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/055/2024/10/09/1196041.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................M.........................!.1.AQ"aq..2....#BR....$3Dbr......4T......Cdst..................................$.....................!..1AQa.q."2.............?...N.......?....? .c....G.<..\.f......n=.]......p..p.d..B@Cg.B.A...<T..q..m..=.M.J..>uX"qC%3.T.%W...V.Uy...!T.P....;.>.k.....Ei.u..IP..*.c.[......>.&u....._.1..].]#P..$x..(.(p............t.{...Kh-o..Yf.PL]w(\.$.qU....a..:..].........Z..R.....Q...)........c."./..5..&..r.......A.8....zq..GR...(..>..:~.......]Z..6.....8"...qF....r..Uw`<.|g..u6..k....Lk....%..hb..Fq).6`...G..k..u..u.X._.6.4...*J....q.y.z}Yy<.;..qF.w.mS........R.....H.uff^X..r<.)....&H..G..J....`.y.2.|.>uH.c..Q@..<.O-k5.f.D...gX#'h.$..8.rN.<zUq..(>.M..#5./..m...RKb..g.. .=.A.=.Z...D.3#.h.....Q.d...e[.q..H.0.y.g..G.Y...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.130618172045489
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:2JqxHdTwRKm4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2Jm8RKfm8uVCxwgxkHEZ1VZflok
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EE7087938DC133D8D64F6A0D20B1FBBD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:089E39EAB81E4F2613291440410EA1779912E6AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4B394C9E9C4392BB52459F34BF5D299F12FE64AC3428114531D51B285B619EEC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E890A0C18627B28ACC90111F62D24913ED4A256276073098529B6285E8D942936DC52BBC73AE71F5343D79E3DF5D5D1FF7309FCE38351FE8B3B645237A0A179A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://config.aps.amazon-adsystem.com/configs/5b99deec-2705-4b22-864b-7674a8e446e3
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function () {try {const accountId = "5b99deec-2705-4b22-864b-7674a8e446e3";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10150
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951489520714044
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jvVUwhvMSBOG473uhK0HtgnWHMLvvi2b+p0KmlK4tyK7cR0qKOFUcApoXg3W:7NZOGO3ufH1MLvvi2KFdzmcR0oFApoQG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FCCCBF053FE6718A808AB14F2DD92907
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C506065ED89BD9916E6AD1EE6D20B5A777957DB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ADAD5769AB12FBEB82D6F750F1EF85BFEFB98BF7EBEC62B0756DDC128EECE8EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D0EAE7FFE55E2923F34F0FB53CB86C276A0BE942550FDA95B9FC69B3A076D7DD349F2B479FC190D74B404C7E4FA1E10C718AA744AAC257222F63BA5BFD9A2FA5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................H...........................!1.AQ."a..2Bq...#.....3Rbr...$%C......&Sst................................1.......................!..12AQ..Ra"....3q...#..............?..<5...f.\..R..K... .......?.2 .9.G.........u..jv#..?3...v.7...{....$.beR..88#.8:.t4.1F<Z.$d';...ug..<..g.:U..."....3....|4..........fR.j.__......\..&.....?.G..$E....$.%.'..#D..........od.,3......D..|.k..}C.5U..t?H'..z-K- .b .O\Jz..jT....-9..|cQ..:{ ..Q4.)_.*.#.3.?#....|SSH....[...:J: ..!,.=. ~z.I..3./......_*uY.Wi..O.......J.h.OJ%.#.l.1^.2}...|.?v.SGK....l.,.'.5..s..@.m.Pe.be.G.....M.&.G..?.i.'.......Z...G*..s....i.T.;.H.6..4..<......i..O!8......rE+...5.:r...............i....[...X...)v.+....8...,...V2.....T.v8h..R?.V.B...o............A=rz.?p...W#.s..W...+.EA...B..z.8.}.....hE....;...+...I..e..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):31546
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.986140936229995
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:+Dg7T1ZGn0SswsXFjlER6BWtslEpdSt5EwX0b718H0TqGDu2MKq:+UP7G01fER0WtsWpd62ou1a0Ttq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:79CC2135681244F53DDB77F3BEE2EB0D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8F4F7C39404A2A604AD4EBDF2298BBF5A47F74BC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EAF0E8E2BD1C355ADE1360BE2D972BACBAD59717E6C1B3BF52490ACB396CE59
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A16E60364468A45A52AC62617E6742DDC306C92150F85413D60812F477D9FAAF3EB42A92E9C604631A4D66B1E796484D785F029B4FB9D875EF002796BCF8E971
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............X.... .IDATx....eGu...}N....... i..I... 2..A`..~6.]...x178\.qx...}m?.|M.5.... D.rN#.H....=....u...j..........O[_.L...v...R..ooa.W.A.*....F.ns._.?t.o...~k.T............L....y.[.~...?....*....~.....Y.._.Ea'.......m/r#b...{.A.].G.".%........4.B.'*>.Du....~e.X.._.<.>.}^......W.._.......>.'Q.....f......p.,.<:A.A.a5IpG..Q...t..!..7p.&...X<I...z.{.C.>o.,...+..k_q.z...9..7...S.E.!\..>"...........Ys|"}...\5....v~....s...X..sUq.N&..%%.7cO....zX.....j$F A*$...lg"..$,u.;....Z...........z7.-A..oW.n..#h...1.I.\...nHo.u...}.4.:.z].i.9.h..w.i`..F...Ku.;..,....K..V...G%..........W7om.=...N.A.p.j.........S..1.bH)j.....h.i&....l8e....8=.P..:.0..v.a..rx..@......ZzCG..l..g...QP;.........P5...A..T0.J.....X..t.......3z^.vj..:.p....=*V......H.F.........."...Y};G.z.w.o....6..!...I....7...gP...3...H..V?..C...f..3,......D.CB..%t..mV1.z.B'."..9..W..*,`...6X"..7U....*.W...0.......Z.........zt.48.....D..>V..4.;.........Y....<...'
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 360 x 2030, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):44209
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.870551898925934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:ZMXhwcc2VC1ppt52xHtTwueNouJBB3dfj8Ftwmwn7Iy5RI:mxwcc2S2Jfe+0BJ9jtmk7IL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:02599A1BF538209B25205BE400B68A08
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:769EE39F596AF217C63B03E6606C899178BB79A0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7B8A2E1962B8B84AF2869741D9AB0D37020F285EC27E3878007DB6ED8EE226A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E2143028AE588E77E7E6B27E377D4524E53B1E3C4E3205759E2559A5701D59E48CA4E37AF2715AAF8C39ED2BF02DF18763FA78CAABCA4EC8605D9CD1F3BD13B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static/common/gnb/one/sp_gnb_v16.png?v=202307
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...h...........*....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):27246
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.974976699377406
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:or/kodR96+qti6MA/aeGGpVP+DNYmc8TGBRtx:oMwpSMuaeBpx+DDc8TGTL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F9C359FDB9477E0CF88C30170D81BDD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B6D04969D0590152CC4DECD737DFCD6B73ACBF4B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:639D1820C431A45F3116CBF50C0DCCB0BA69F7596BBAD96F7EE6ECE2E86D6B01
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F5F33B79AC78A996FA3CCEB87E9D70773F63273EAA99BB41083DBD48BAB28751C9ED170B0591511B5B026CAA44F3BD995FBAA54075A8579FB589A581ADFF16BC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/deb958b4-ebb7-4cba-93a5-ab82596d70c3.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFFfj..WEBPVP8X....(.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .g...,...*....>.@.I...&.R.y...em......)\..q6*1[.w.F._z.l....y..6...V:7.|.u...6.......O......R.~....^+.......7.....oH...#..g.......=...t.I....T...q..2.]?l...'....S.J..e.|E...g.J....+...p...../..&.'p....S..z....wo`X..Am...f..9...._....b....'_..JQ.J...,..y6{..u..m....c.f.+..7.m.M.........n8..4.m07.kF...)...l.o.d.E.N.S.].8..V3........x.z.4K..r.....V.Y)...D..j+|...Q..~...@.|....*.....u..n....2.3e........+..].)|.d^...[...q.....wO.x.w....[rt9...5......{..Q..........I..!Z.u..4.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 260 x 260, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16141
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.977720011708354
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:WezkaZcumypiHM9MgZGsfXyaWqG7zwZ80rlPsQuomb112l:WeQax+9g8s3tG/yXEQuomv2l
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:582776C710D298DECBAC6FEA29733785
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD06330CE91595DF625CB85F0A1D926CF81DF90F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:52E8CBBB8C514CE373EEC1CA032E007DA6F4511A4D5FCD03E8DEF14368A1AF94
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E04A999ED5DFDD124148C3C93A3CDAF82931F55DE33198117DA309E87A2732C95AF43F201AA6FEB037B1505DB9B8FD3F10271835A9D7663852CD21BE64DF20E0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............Aj.]....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:546BB76CA7B611E597D6B8DA345CDF90" xmpMM:DocumentID="xmp.did:546BB76DA7B611E597D6B8DA345CDF90"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:546BB76AA7B611E597D6B8DA345CDF90" stRef:documentID="xmp.did:546BB76BA7B611E597D6B8DA345CDF90"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.S....;.IDATx..}g..F.v....9..!9..IQfw.......x....]yG..=%..3.+TV%........J...60.T>........*..B..,.I.O.g.............|L
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2023)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2211
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.677921019110867
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:201O3bMKvPige8FwnthFsuTeUzkHe8yacnJkLID9RIyr9rQ8RFuk:tYQKHJgF3jzkHTjq6kJRo8R
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9D00B752A2CD680845E9636113BEFA2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9A1DC183CC77FF90A8E5B545D58D482A04994AC1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12CE923499CE5EC1E5AB18EEB15A094D7F81330AD931BC1965A2FCFFE8EB79B0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1F225ECEC061458E7B19D1C6DEF5635C9B70942272FCBE5D3530010EDF842546A78F232735750972C1629B340CB0937785FB48FE0B3C244BF5149A3655DF9C34
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(d,s){.s.src='https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US';.s.onload=()=>setTimeout(()=>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=ee667e40-20e1-47d5-a172-783b31ea44d6&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dee667e40-20e1-47d5-a172-783b31ea44d6%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dee667e40-20e1-47d5-a172-783b31ea44d6%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dee667e40-
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):52854
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.99515513656417
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:RyGyzm0sZfYLfmuxDyp6Q+6xFPXyRlDTeaxzPmMXYAsRHDVNcXdg5WmfNd4:gNc5YLNDNB6ORYgmMXYAsRxNcXC5pfNO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:498308A2256E3C3C2D9E758A211E24E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E38BA896B967525EC5972E0C75D975E88DAD4D83
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:66F6A3E029326CC99C0FABF869D4D3FED8A22EA8BF640488D3D73CA10D516CBF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7DC508A4B233A8F616E958B1D94D49CC382C9A360D813D7A74A103B1AAE30BD246AC2A63F59C75DF6ACC3EA2F4797EA7A42A98099C6146140ADC06DEA3A841E6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_490%2Cw_980%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/08/ea547b85-4121-4506-9b64-3870b97f717d.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFFn...WEBPVP8X..............VP8 ....0....*....>.>.G....+......M..{..Z.9._.f|..x........O........O....c..............c.o.........z#.voYc.J........o.W....\.r.......3...~.j...K....<`.....^....].m..D..>..6..M.aZa..>.i.].j:.*..D..P.?...?..!.B.U..b.....F.7w']..k..L.r.@.[...F../.....!>.......0/d..*......G9.h.../t...`.P..7-.w.Nxf(..G.I....DH%....9..s`9..~....h...*......f....W..........Ed........F..?bi......e.Z.X.... ..T...:+....`l..^...u...&.j.L+.."i..s,.J>.F.vs..u..'...a.j....+.lc?.a..R .)<A>.....i).P..T"i.T......'......4]/.)c..{.~Th..I.v..(..^....;....x..u..0...G"bN..n._..0...;..f+...>!.1..j....at..M/...n.s...j.......0..p.{{OqJDV.s]-........<:....O'Q...... .1 C=...O.;K.m.wY:W..V./!%R.\p.s.6x.t.....9.P............!....'..a..}?0..!%.% ..%.I>.A/'..N...,.H...G.X....y.d.@;!...@....v.s.9..B..C.k.y}...8w..0......[R.K,.4.\&&g`,F..q..7Rw....I`-.....).JL,d..t."..q)..4)N01...O.$.).wQ..D.<..'..y.W...6..U.......h{Qcn..w.}..'..K.=.....B..../.f9V.N.....gv.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3499
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9113754454914655
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:PITBAH4e+LZOJHNO5tkdoRlT6Uxt2mUo7/IaVKr2zUK5UhVC0TFE5H0CrT/C/OVt:YAR+saAaT2mB7pVnzU/RE5U0/UyTPR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7D2458FB540B17548235E2A478A102A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22DAB97055F6F57FF8E880CDAE75C195ED73F558
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6DA32ABA511EEBA7C6B4E06C49DA5F9FA825BFB5886AAA30EF50AF601756EDB7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:61580C6009D8F6CAE250AB91378739EFCECF1C890B7B438FB89BCE2F6109D08B76459BEFDE459AFE560A108DF40E9BEE0706194AEF40A005EE78D8ECC85D7D6A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....gAMA......a.....pHYs..........o.d...MIDATx^.[yx....KX...^6..@H..,...yIX...UQb[..\@E...l.E>?k+K-...."E....K.Y..Z.R?==.3o...y.e.......;g...s.=....nad.:l..a....8E..).&N.6q...S.M."l..a....8E..).&N.6q...S..qA].....`._+....JA]B...C..) ....i.X&...8"<...A.........3.gQBb4.....Z..,..9.4..A.........3..4,..c...F...t...1.k.'.bz.....8......f&..e...{......SjF.X`0[..~..J...D.s.V..4.^.zKx.F.oj......::........W..:..=..].8.j|.6'O.8.#.6.UA{....35.B.g#i.U..T....I.Y..9/.......3/1v...-n4...,s........D&....2q..z..S...JI......2..........x.-{z.5}VC.....6.r.|.}}..........a m<R...<........N];...y.a.8...g9.t.kDG..m&....r...N.v....So....[..U.2..nI.g.L....A.....<..K'..=vY3..3.........X..7...EB.HA<D.C.B..%.NjN\.....4..^>S..1.t....m..u...4...JL..K.M...i..'[....=~..1.m.!7...$.Q..o=q ....d.4L2[.URh.qW%.K...1.4..dZ....?.....*....7.z...4ou.9'....H!a...V...e.X..c.Cl......).?.....e........>w...J#....@..8...3'-}..._5@...AL......c..y..J...'.(*2..t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):430169
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5821157236482914
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:wosugg2aXn2yn2S7PPpSCSGcUJtCXUxO/3sOKw1CqpH36X5kNzhqPytvFaOrw1yl:wosugg2aXn2yn2S7PPpStGcUJtCXUxOr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EFFD892DA51B25A9E31E337109B4ED2E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BB0418DE0CDB8319B142E52212CDE142FE0D78E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:95E88A538AEE5EDCDC1C5628D1C23B301739F9A95E44F65DECC1245FDA302921
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:62CDCE55E326B21004CDB9398C59B313116AAD717588B7312B9BF96AC8D32F03BF60316BD9B2D43E5E1E04986E2759EC3CE25DD769453BC9CCFB867F54AE5F8E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410080101/show_ads_impl_fy2021.js?bust=31087940
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 558x289, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):99863
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984378156262467
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:ZGGLQNnV6HGTKSF7VefFBiyQqrUFIEDC0wRWIQUX:YYHG+SzefFBkzz4X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CC5F5F391C4D7091C606AE72E9E5A6A4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:23507320B9601BAC3588859BE7B90CE97876A361
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F3FE50F69A662A23CAD9C9D1A0B023CB4D91D00AD0D3F4EBA4A700E326298A1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:20E1268F256343FE2CEF180C92548A9F3F548C97F10628D12B53F42D0A4442AB1ECD23EDCDF99CF5558D486568AE6C3BDD863E507FD26F45B26F6FCBF1E066A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/025/2024/10/07/0003391647_003_20241007101329228.jpg?type=w647
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................!...."...........................................z..........................!....%1AQ..$5aq..#4E......&3Ue...."6CDSTu.2Fcdst...'7BVfv......R......8Ww........G...(9Xgr.......................................Y.......................!..1AQ..aq......."....#$%23..45B...&Rbdr..CDT..6EFUe..7u.SV.................?..`$.~./}wzu..}....O......u..f..LOw....F..C.~k..WA.....a."....:..UU}...t#...Y.. ......]..U.`%..9...>.3y...ae....|..7k......T4.[.....!L.G..l...r..^.....u...s.{.....uF.4._...g..M..........t......9...P..B..w.:i....m.uAGP../.....h.9...of.Uq.U.v....5B...g..p...l.c....yif.8[<..@.^1..T:.......m.v.........~.....r..zk...JJS..........s.~..cV.U.....}.n..E......vX..:.....:....,.`'....)....j.......z<?z..u.B.MQC.P...T.1.q......n..UC.r,.... P.?.........t!...t#...Y.M.....!.Z.!.o~.mR`9....#.u........Q...q...@..h..G..(..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):237154
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.259017654147706
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:PAywKWWzuWc9+rezowdUTkHE/oQH9rPFKodM23OJjl+0VD5coU:RwKLiD+rezowdUTkH7Q9rPwN4Ujldq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:68D0C40FE5D02DBD22ED13ED9A7A340D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5A3D6B296670E69000CF0619929F1ABEE66093A7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:795D12439D0E6F0382F8687D6599A2E72CBF51E6806E224069A77281BFD7CBE8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5891A934740F5C15B3107155AE0598BBD96667F36FFD90FB8D59575E1ADB73B27B0B2C0DF72BA819F9D250319F9BD1E2E216A2CCF80FD96266FA0E9EF76329A6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/vPlayer/player/v16.9.2/TBPrebidHandler.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonpCMPlayer=window.webpackJsonpCMPlayer||[]).push([[2],Array(28).concat([function(P,e,t){t.d(e,"b",function(){return Q}),t.d(e,"A",function(){return $}),t.d(e,"B",function(){return f}),t.d(e,"s",function(){return b}),t.d(e,"t",function(){return ee}),t.d(e,"ib",function(){return te}),t.d(e,"ub",function(){return ne}),t.d(e,"sb",function(){return p}),t.d(e,"jb",function(){return re}),t.d(e,"hb",function(){return ie}),t.d(e,"rb",function(){return oe}),t.d(e,"F",function(){return v}),t.d(e,"E",function(){return m}),t.d(e,"db",function(){return O}),t.d(e,"cb",function(){return j}),t.d(e,"eb",function(){return w}),t.d(e,"bb",function(){return E}),t.d(e,"mb",function(){return ae}),t.d(e,"l",function(){return A}),t.d(e,"h",function(){return T}),t.d(e,"i",function(){return ce}),t.d(e,"y",function(){return ue}),t.d(e,"T",function(){return k}),t.d(e,"Z",function(){return x}),t.d(e,"O",function(){return D}),t.d(e,"W",function(){return se}),t.d(e,"X",function(){return R}),t.d(e,"Q"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12253
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.963057566779915
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:EtBx41JtFQfvrU+ClMI8a8jLbn20XQTWTE1BeFEwC/UDSNNlh0hsoGXX/X7fHZWN:EtBEyH/UM/a8jL60AT24BHwvK/7iXkAx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A9D1FB4DC36FCA930DA2B6941D6BC0A2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:165045AB67A5369A5E591D3E1D5EF524396CE682
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5B82D452FE02750AE8A79DB1D8C9EDEF9D48475DD58657E581CF3CDC274A3B3E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BB89A8CE6AC74F1C1E145E6D9175D5813BAACE5ADC4467B80BB9A6D3215780FDC3B8B21271B624CE7396175D868AF121B7FC615F36B03BB7B98AF7A8D5EA176D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392363.jpg?type=nf336_206&ut=20241009210509
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................D.........................!..1.."AQa.q..2B...#R..$3Cb...%&S.DTc....................................'........................!1A.."2Qa.Bq#............?..V).Q.;....>i2.AnZ.|9(.......>..Lm...d.....t.S.R..-DO.J..N...$.....L...>>.)...$...l....%.B...MK".g0<..X....G..[EQ}.e+....'%KZ.@..'.?....y9]%9......l6$...EU.e..3.$N..a..&...r.../$=..%J*I..{...=...N.L.--....[.I...p.....B299..}w.#jas.FF.sA...l.E@.*f"....).y.A........-p?...|......xO.Gk.28{.$....U.H....B...an..X-.F@.|%.fpOD....ph....A{8...Bm...o.....i..RZ).S[Q.4........y).]7.[.r}......5..+.8....i%..N.5.<..!.f}@.W2k.....jt.....\....F..v.O..p...tw5....x.....O...,...\.v..en....g.;......x...g3q.sw9J!.\.....?..J.7.[..rg...t...w.rq.$n...MUg....7:[.~.....[..-....J...9..s..F@N.C\.5pmM-5.....a..sG.G...A....."
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3092
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.807122697990421
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:6nob03s2KmaZphqmnWcLxP5BnYYh/hd4wSVWTPpdoLKsaqj71uC7qqT:QvKrphqmWcP5mqhqwSVaHCa+sUqc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7BA8B6259BC1B321F62FC49730088280
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7F8D176555C0DB37DA717FB16C9B4D0BDD736198
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3D765D5EB7E6B2FBD69448C7D9B999BA27102594902BF14339A32640E39EDBF4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9E291E687A6481F14504D3B67040FD721B43671B8386247C37102224F41D7221924A393A42DF8F91171D17A871799C1D625D000694200771D58F216346F498AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p..".........................................?.........................!..1..AQa.."q...2B.b.#$C.......5e...........................................................?..:(....(.)..k.Z...9:.q.k...1..~jQ.Pl....l.3..m.:QS..9.vd...9....z...#G>.o...eyc)j.re.(c9.J.....+Y..%.U...Ynp...s....i~xZI..[*...(.(....(.BqKX.)...H.%..x...z%).....7l..{...L.HE.U\..i..9K..\p...v..N...K<Q....r.../.d....)..=B.o<....9..Q.6..Z..O......\.)....0....`x%).8.(...B.?.>;&m...J....<..%........U.A.g.^.-.s.`).......)a<.y....C......#jv."B..B........{.R..N.T..r.y.c...$..._Tvr...2mn8.p..R..b0...r....H8.d..p?..g...&...T.W........*i...A. ......*{:Wk.?;G.yr.NQ..$...F.>.....mq...~..h.n>.}J...D.w..C....9.v.v.s..p(....(.L.Z0=ih.Z(.......].k. .*.%Z%..G..S+...4.7.. .....|E.9...MH..[.$...*ONo......M3e.6.4V.q.p..swe..3.g......e.....^..%'.O.K.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2985), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2985
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.610213116576342
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:CPIrZUlRmNG2BqA2Bqhl2BqhysGJdTBbjhDhS5/wstagr53k77Qq:CQreTmNG2BqA2BqH2BqhysyrbFVS5/3g
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6F025F2996FB30C1CE4002E87D5EB606
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:53D0029AAA382156EFDBE6368A6432F001746D64
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B30ACFABC0882B8625661DC301EFF467345B67AE464E7F984010FD91AE74A74
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:747832CD54CF7E7121A767B32E06AF215D503413F6FEBA795539807A4D9D87A52D2770C37A8724C063E7A2F0D54DAFBE7506E5C98D327BFABB75C9FA7C768E02
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=47600556&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=Qzc5M0ZGREItM0ZBMC00NjU3LUE5QUQtQURDRkQxN0Y1NEM5&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=x5P_2z-gRlepra3P0X9UyQ%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 558x289, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):99863
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984378156262467
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:ZGGLQNnV6HGTKSF7VefFBiyQqrUFIEDC0wRWIQUX:YYHG+SzefFBkzz4X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CC5F5F391C4D7091C606AE72E9E5A6A4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:23507320B9601BAC3588859BE7B90CE97876A361
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F3FE50F69A662A23CAD9C9D1A0B023CB4D91D00AD0D3F4EBA4A700E326298A1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:20E1268F256343FE2CEF180C92548A9F3F548C97F10628D12B53F42D0A4442AB1ECD23EDCDF99CF5558D486568AE6C3BDD863E507FD26F45B26F6FCBF1E066A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................!...."...........................................z..........................!....%1AQ..$5aq..#4E......&3Ue...."6CDSTu.2Fcdst...'7BVfv......R......8Ww........G...(9Xgr.......................................Y.......................!..1AQ..aq......."....#$%23..45B...&Rbdr..CDT..6EFUe..7u.SV.................?..`$.~./}wzu..}....O......u..f..LOw....F..C.~k..WA.....a."....:..UU}...t#...Y.. ......]..U.`%..9...>.3y...ae....|..7k......T4.[.....!L.G..l...r..^.....u...s.{.....uF.4._...g..M..........t......9...P..B..w.:i....m.uAGP../.....h.9...of.Uq.U.v....5B...g..p...l.c....yif.8[<..@.^1..T:.......m.v.........~.....r..zk...JJS..........s.~..cV.U.....}.n..E......vX..:.....:....,.`'....)....j.......z<?z..u.B.MQC.P...T.1.q......n..UC.r,.... P.?.........t!...t#...Y.M.....!.Z.!.o~.mR`9....#.u........Q...q...@..h..G..(..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (40094), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):126178
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.895028452239145
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:sm4vPfSK4DXcsDssH24TwvzWk3GNTN+aTLpmeeyE9ZZNAL0oi8ywGOs:sm4vPf677ZMik3wN9IeLtywGOs
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C15DD33C3B774288E249FE2700EB89A5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0B94ADA8F16AA828708B7DB7602104D0091509DB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BC9064FB890AD156DE9C4D74956285E9BC8251D44FEB80C77C2C48776008DB60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8EE3BB78C8A907D18BEA0418B6BADBA0A65247C1A903F79AC86FB2572EFF194C3DBC1B37D5D4B4EEE01268EB361307ABAFBA28CC1BE91B5A0B053745001F5CAB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/melona/libs/glad_admute/prod/glad-admute.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var e={7766:function(e,n,t){e.exports=t(8065)},116:function(e,n,t){e.exports=t(1955)},4473:function(e,n,t){e.exports=t(1577)},2991:function(e,n,t){e.exports=t(1798)},5843:function(e,n,t){e.exports=t(6361)},6295:function(e,n,t){e.exports=t(6209)},455:function(e,n,t){e.exports=t(7795)},1068:function(e,n,t){e.exports=t(1895)},2424:function(e,n,t){e.exports=t(2010)},3592:function(e,n,t){e.exports=t(7385)},8363:function(e,n,t){e.exports=t(1522)},9996:function(e,n,t){e.exports=t(2209)},5238:function(e,n,t){e.exports=t(1493)},189:function(e,n,t){e.exports=t(6094)},4341:function(e,n,t){e.exports=t(3685)},4889:function(e,n,t){e.exports=t(4303)},9542:function(e,n,t){e.exports=t(5122)},1446:function(e,n,t){e.exports=t(6600)},3327:function(e,n,t){e.exports=t(9759)},4493:function(e,n,t){t(7971),t(3242);var r=t(4058);e.exports=r.Array.from},4034:function(e,n,t){t(2737);var r=t(4058);e.exports=r.Array.isArray},5367:function(e,n,t){t(5906);var r=t(5703);e.exports=r("Array").concat},2383:fu
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):940795
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.353009360463098
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24576:YPn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0ZJ:On9dVI15IVkDc1qME1w7riubkaYcNWVr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9D3CD4F39FA838722DC59919F8DE83D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0E565237C8678E29B81522E310FBAF5DF8F36CB7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6EE4521F60237A2D3D620F9FA021F19B437404F3D6A82D6F3AD1394329E74BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9E877C67E31308AD036A4FF98133532599042836D221F96A9029655D2895EE0EB9FFD536C978B15B21E234AD0140A65DEC0554FB92A6478ED1BCAF910F3F00A4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1535)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.190491071143933
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:mJc09ASLPZQ0NKyBhCkUeddq0L/gppRg1T:2HLVv3CwxbVd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A7A27CFFBBCB33940377D1D37A8F5218
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D57B84E98D17AA5C8B8C4C03A72A7878E1CCE2B2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7A0C42BD6E308733548BD0B05D58D70EF449231BBC14837090F610B2059D7760
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FCFE05EE78CA942050BED875A6BB2897022376FEC0018DEECF940016AC86F870A14B6A0AC11375E99FC553773112F7A4B9D65B43C3816BDF37F23FA0E136B90C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.nhnace.com/libs/aceat.js?pub_code=1216680358
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* Copyright (c) 2024, nhnace.com */."use strict";!function(c){var e=function(e,n,o,t,i,a){var r=new Date,o=(o=o||180,i=i||"/",r.setTime(r.getTime()+24*o*60*60*1e3),"; expires="+r.toGMTString()),r=e+"="+encodeURIComponent(n)+o+"; path="+i,n=e.startsWith("__Host-");n&&(r+="; Partitioned;"),t&&!n&&(r+="; domain="+t),(a=a||!1)&&(r+="; SameSite=None; Secure"),c.cookie=r},n=function(e){var n,o=""+c.cookie,t=o.indexOf(e);return void 0===e||""===e||-1===t?"":(-1===(n=o.indexOf(";",t))&&(n=o.length),decodeURIComponent(o.substring(t+e.length+1,n)))};"browsingTopics"in c&&c.featurePolicy.allowsFeature("browsing-topics")&&(n(n="__Host-AceatTopics")||(e(n,n,1,".nhnace.com","/",!0),e={},n=(e=(n="?"+c.currentScript.src.split("?")[1]||"")?function(e,n){var o={};if(e)for(var t=e.substr(1).split(/[&;]+/),i=0;i<t.length;i++){var a=t[i].split("="),r=decodeURIComponent(a[0]),a=1!=n?decodeURIComponent(a[1]):decodeURIComponent(a[1]).split("#")[0];o[r]=a}return o}(n):e).pub_code||"",e=e.advid||"",n="?pub_cod
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27169), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):27169
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.469171735644168
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:miXsgR5IxJ6NDU5T0gXYf+UU0AdHO1MrevOpQ13xWe9iEdUtP:mcsc6Yf+UZCu1MreOpQDWwUtP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EB3273F2A0FBEF9F62B4520169F686C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C029AAB750BC012CD936F6C57A9D8CA466EFF38C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:583087E68195C4EFA57414C3FEF81FBE2A3DD38F549DFFF74D828B2716A0292F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8FC6EB5C50BB03C96832D09E3C1B36D2894E69D89D389651B46A50389FFF71E6961E1C9167D885532E09834915093FD53C5F5F9E7693A87B3C5F883A908594D1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){try{var e,t=this,r="function",o="object",s="model",n="name",a="type",c="vendor",d="version",l="architecture",u="console",m="mobile",h="tablet",p="smarttv",w="wearable",g={objName:"jalakeObj",apiEndPoint:"lake.joongang.co.kr",apiSendPath:"https://lake.joongang.co.kr/lake.png",cookieExpiration:31536e3,sessionTimeout:18e5,campaignTimeout:86400,timer_interval:1e3,ping_send_interval:10,ping_last_time:1800,platform:"web",ref_exclusion_list:["dable.io","ampproject.net","ampproject.org","kauth.kakao.com","accounts.google.com","appleid.apple.com","nid.naver.com","accounts.google.co.kr","accounts.kakao.com","mediacategory.com","accounts.youtube.com","apple.com","m.pay.naver.com","pay.naver.com","pg-web.kakao.com","kcp.co.kr","nicepay.co.kr","inicis.com","bankpay.or.kr","payletter.co.kr","online-pay.kakao.com","kmcert.com","logins.daum.net"],tracker_name:"gtracker",tracker_version:2,UTM_SOURCE:"utm_source",UTM_MEDIUM:"utm_medium",UTM_CAMPAIGN:"utm_campaign",UTM_TERM:"utm_term",UTM_CON
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13616
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955730235742189
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:j7YIPjewk7ig/WWByw0nAioEbEC8mPTxVu8iJR0D8tkCS2QT8tYbr0xQc0pi5g4/:BWug/WZoCVTjT8JS2QsYH4MpygTB6J
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:07A0E062A06F96DADA1FFD073416D560
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8900A846EAEC66FBDCEA64633D23092E90C4126E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CDDD51786211CEE229C50D2603E52768D9F951B7EA6E9247232F5CC95276B517
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CAE9754FD1B02A3AE6D5D35F5E294E1A77B6403EC14B96472712BD087326DD605FC8CA9A864F18E676A20953F59BF99B78D8B4CDE0B38A55B4AF3292DEA4961C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDlfMTc3/MDAxNzI4NDc1ODU5MDQw.8q4XI03xBa1ayZzMTSfHqYZidziCKzBrJHd9DILLXUEg.-Qa87MfukUt7hsDjuNyf7lCpJE4MVXxZ-svfTBEdm84g.JPEG/SE-64f59af0-3981-41e4-a951-00274064be59.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................S...........................!..1A."Q.2aq.#B...$W....3Rbrv.....89X.........6CVtuw..................................2.......................!.1..2AQq."3......#4ar..............?...u.(H...Vq...^.<.%....;.#..=j.@.!L-!O.sGD.....[6.,\.TJs2..N....t?....[.YX..bb.34..O[...\J........4.....qQ..+.GC........:..Z(..B...E..A..aO.`.....I....m3...LY.z;.t...... '...Z.q.f\...4`2..{rZi......z... ...:.5)W..0!A..%.0B..1.q......%~.e..L...x....'=..>............!.Z[.RV..Q.=O.g...v...%5.q...:}i.Q)..).!.`...Pz.....v..'...y,.... ...@.....v::.E.Q....q...[.9.-..{....Oy....G....\..........%hH.....H..;.......Z.vs.I]A.V.6..^86.+...s....X.6.A.rZf*...Za...#'#.@.....%E.w.IS/...... .@...@.1.=.t..4.g.........M.o...o.R..98X.'.'...+..f\..@E..P.......n....98?'<w..}}O.......Qd-.j.9
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21393)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21922
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.416258842768847
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:3EvjlPzTsVrz1yIZsOg115VYgdIJqQIfzDoycw/SbjSnBlBocOdIpb8OZZOt3lmX:UrBzTsVrz1yI9g115VYIIwQI7M1wqbj2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:20A172677CBC9919BF2242F345A9D036
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D505E3544F4FCAED4004A9EF778B0BBEB1C87030
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EE856C797853687D5990E55624F0E7357E1D1F895289C828276CD15075B1071B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D912CA353F97D70E118EE724E7C04CFFFD71F2B31D50E3216990C81EEBF70BF4C6CDFF2ED6B7CC14F17088BBC2374C1D1F05BFCE2A7C9CD5AEFF844A75BC1926
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.highlight=t())}(self,(function(){return function(){"use strict";var e={};const{$:t}=window,i="HL_SCROLL_TOP";return t(document).ready((function(){const e=window.utils.queryStringToObject(location.search);window.highlight.query=e;const n=sessionStorage.getItem(i);var o;n&&(t(window).scrollTop(n),sessionStorage.removeItem(i)),e.enc?window.utils.ajax.get({url:window.utils.config.apiPath+"decrypt",data:{enc:e.enc},success(n){n._DATA&&window.highlight.get({totalId:n._DATA.first,memSeq:n._DATA.second,query:e,callback(e){((e=e||{}).my||[]).length>0&&t(window.highlight.selector.bx).append('<button type="button" id="hl_org">. .....</button>'),t("#hl_range, #hl_memo, #hl_share, #hl_org").off("click").click((function(){if(sessionStorage.setItem(i,t(window).scrollTop()),
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15573
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.973109967339148
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:N3PoQf2d1unBr3bT49/Q6E/Zkx+kS6aGrB3bfpTM3G:N3Pjed1uBr3bT49/IoBM2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C82C5FCA9DF05EBC4FD86B188725A81F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B20EF771F75E398656411D7CD03EFBFB1096152F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ED7FB555AC0519DF6E449204BD90206BE138AF532CF9A6C8C4DC7046E321D40B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:27922A8D06BA8B2199407B5588BD1D58223203EB1567EE712F46E6722A98EB6315870788CC21BC808426E5341C572FB9405F8A397207882797E86B84CE682FC9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................E........................!..1A.Qa."q...2BR...#...3b.Cr....$DS...4c.................................1......................!..1A..Q"a2q...#...3b................?...n..l0..U..stA).)....\/.#.f.....4. 6.})...wvyb..zgo.V.=. .....i.V.....9....Y\..K..$.$'...p.1.dV........;.^u.?,.5:...=.....o.J./...V.U...P..:.U.T.Ow>b.....u.q.a..Z.S.:.....saq2..\...........R.&PQ...Dv....p>.. \E.K.m....l...=G*0...D....W?v...5...q..Vse.c...^.;.....%VM2Unxw=...5.....Py..b....Z.M1e.e.y...B....My...vD85..=...}..t&9{1...p.=.J..3S..1..{..x.2.y...5.w...H!.Nv..j%L.*M.....-Z4.Gu.......9.....{"~.7_.LgQ.........1...J....4...Rx.28.".....T...\.....0..+...|A.tm...v.|C....q.A... ....7.R..-......7.2..\Ub.sy0.l3......U|.hKE..f.'r.....>.'...<..f..K...k#..@6Za.kQ..U_.z..}....6..d....?x..jT..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):514777
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.38811915971015
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:22+4oy/5Bu+Ddn/f+A6g/zhgp9S2dnAxRePPEce+B6dfEPwMLFwF39:2BZyhk+5/WA6g/1gp9De+B6dfEXo39
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B179819A54446136BB19BFAF2286000A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD31A253E3551AA786FE7773DEBA638E58B3A871
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:103D41F215409DE3BC6DB7465D0FC8161A812B73563531CFEC08827B4A4E51B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C6AF7C830F5201FE08A9C4ADB3FBB24ED0032DB95D10934F9028FEEFD73CE4079276EB4B8D6C604C0C56A02F50112CB5D0AF6FEB5A98AEA116B57995B3E52206
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://a.teads.tv/static/master/media/format/v3/teads-format.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{var __webpack_modules__={2301:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-overlay{background-color:#000;cursor:pointer;height:100%;left:0;opacity:0;position:absolute;top:0;width:100%}",""]),e.exports=s.toString()},4491:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-inread{box-sizing:content-box;height:0;overflow:hidden;transition:height .5s}.teads-inread.no-transition{transition:none}div.teads-inread div:after,div.teads-inread div:before{display:none!important}div.teads-inread.teads-display{margin-bottom:10px!important}div.teads-inread.teads-third-party-display{height:auto!important}",""]),e.exports=s.toString()},4170:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,'.teads-inread .teads-ui-components-adchoices{background:url("data:image/svg+xml;base64,PHN2ZyBiYXNlUHJvZmlsZT0iZnVsbCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48c3ZnIHN0eWxlPSJ0ZXh0LXJlbmRlcmluZzpnZW9tZXRyaWNQcmVjaXNpb247ZmlsbC1vcGFjaXR5OjE7ZmlsbDojMDBhZWNkO3N0cm9rZTpub25lIj48Y2lyY2xlIGN4
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8941
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.959818268715664
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:hkcSxlC/AkpWR+Z5goW6gdHCIBDTXgbu+P7:hkcSxQ/DW4idrBPwb3
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:29D967EA6E64E3630C24BB60071884CA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5E90C82D0985B5A86C0782D04B413458F13ADD99
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1CB5D25182615DC31A6A221DAA1181D75E2D60C03AE107AA31B5C6F253D146A9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:522435E38FD3F9219022D7D240389A0C584152424B0BE29E92E137437E463A532D18A12AB04E4F981EE721E914EE329DE24D970ED4A98FA81AE7AC69ABAF8EAA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/025/2021/08/20/logo_025_37_20210820165849.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............<..R....gAMA......a....8eXIfMM.*.......i.............................................&"..."`IDATx..............B.PB..w.......B(&.Z....nz....CK....&..4.1..c..cZ.E..W........[...>....4....u9/....hc..j.zq...0.....Ps....9<...A...9.......f. ......Aj.Oq.@...j.@. 5...Y H..5G.@...S.,.....#P H..)n..R.@..(.....7..)p.....Rsx.....8Ps....9<.....|...w........e..._..4...O..r..{o..|....5.L..7.Ap.g...H.v.......=A...gG..y.l.Kf.}bN.bs.c..._@.#.P..L....MxM..=..o..:..4.M=u..(o..l:.q......r...5;b..?....i.g*.7}..i.....=..,.]....w......&...4..2.~.^h.?>....IJ..6L...-.......z.9.3&..Z...D.-~iv.f7]bv..?..@.d.:.....z..C=..U..,iv.Uf?.....Da..2...N...f..]q........<..T.....f...*"D|..Q..:..N.@D.;U...xx...+!Gh.[m7Ve..J...n...~..y..j.$...U._\.{.... j.....g.[y.;[.(...;...0.....-?.-......}..x...a[8.$...t~.a:.?.l..."I}M....%qXH..BZ..h..Q..fG........Vv;.l..>$..n...5;D.ig...........1.m..?Z.l.m.f...}........asc_......eV..nd......c.4.A$....5................&....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4390
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9216300230059415
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:bRveXmOJFQCJHP1EcxYT4lfMQJn77oyRDa9nU1r7RfJ+ZofTlMZhDIAsSLYFI:xUQqPNv7stxU1vRfJ+Z+TADLXLqI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F8E8B2B3EAB940A25539965B2FFFC28E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:679C4191D51D79E8A0070DA3DDFE00014AEA23CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:838F3FB7AD0B38666D5C7F284499F8D041ED7DDAED6665A76589989BD0D3228E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9479921BBA8F8F131CE3A4C1A1FAE44A33859429173C13BD5A7DC9DEC78A111C0078E76105D11B09EDB431C5ED857487766762C027C8FCBD12E3A0A6A7D15B29
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....sRGB........DeXIfMM.*.......i.......................................N...........N.....E.G....IDATx..Z.|....dfr'@........NA@..V.Z......Z...[.....V...v.,n....}$J.H......"..I2.?.0..p%.......7......}...Y..i.E.B?\.O.....4r..8.p...H..8.p...H..8.p...H..8.p...H..8.p...H..8.p...H..8.p...H..8...4...Lr.}}...B.......K..^7.1.Z;.I........ZP|....[.}..^F="#.......a..4.h...C.E..w.K@6...o]]...H\....#..\.=..9..Q......`..e....E..s.h.....8../....21..}e2...dDG...u......E...^X.....M..W.>...G.+..k..X.x..r.......A....w.`.h?..r.?./..*..Q.O......m[.`!XF.$...2....*(..99..m~....n..U..o..j.@g..........A..n,...jxs|.&c;7..}...`.mKR......d...0.G.X#..w..|....(.8tV._.....eE...}...j;..p.....]@..6.S'.!,...|....u&....C.- .G.f"..2.9.....2..W.m.K..[q..1....i..t...X.z.j.[..F5.....IS".?n4L.S--.8U...a....S{.cr........))a...R..;#*..d.ZZ.`..+..5`g^9..>.e9..Sj.t....<..........v..X.t..<>..3b....X`}].>.8......jT...p.7j.L.x...X........t..}V.'.......=z.4
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):732
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:90XGMwSj3sjw7oZcJsmNvc5Ly8tBCt8tBC0ZftBCY+NI51XzyrAP/eemHrEc7tEc:9C6SjXsMiCIC0Z/CjNIr2rAHeDwcxEMB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7012)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7226
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.35075921552442
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:3hpxss+NPjM+j+s0d9YjZc2K1enZS7ARfVrRTRtm5Pb9jYIW6QPdF:3FsLNPn+bY93K1ens7AR5RFtm5ZlbQVF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:952D0071A52ACEB52EABAFD18F4E498F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B3984E5696005D581521DAC97F7E3C87141BF55E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AEF4F54B304D834432C2D9F531370FD967CD4D39123E74918951B248B665E0AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E4EFC34A821606C3D86F1EC176E212F41245341A24B0E6C273825CDD3F344664652192479F7355B3E59099F7424F90652D824417D3F9B4AF34F97B529787621
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/article.common.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.common"]=t())}(self,(function(){return function(){var e={3346:function(){const{$:e}=window;function t(){if(e(".scroll_indicator").length){const t=Math.max(e(".article_footer").offset().top-e(".article").offset().top-window.innerHeight,0),i=e(window).scrollTop()-e(".article").offset().top;if(i>0&&e(window).scrollTop()>(e(".article").offset().top-e(".issue_sticky").height()?e(".issue_sticky").height():0+e("#header").height())){let n=i/t*100;n=n>100?100:n,e(".scroll_indicator span").css("width",Math.floor(n)+"%"),e(".scroll_indicator").removeClass("hide")}else e(".scroll_indicator span").css("width","0%"),e(".scroll_indicator").addClass("hide")}}function i(t){let i=window.MAX_LARGE_REPORTER_NUM,n=e(".byline > a, .byline > span");t.parents(".jpod_byline").length?(i=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9971
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.948686633916957
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jhPRBJp+kXpTkTJiqsE3gNTEMpNkARUYs2gvfDrqK/s+6XVft:dRc6WxsEQNTEoNRUtFDIF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE127487288B1E4C7CC02F62F5DCD79C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:36498C52586BE36047587E24C11FAACF94D8705D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2A16EA89F9A5C0B47B30BB05CA5FF174A12A909A60499E787DE58849384C9090
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:51793964AC25614AEF563EC6B73327B42589CF71FC326E5E4CBCF39C15A44BFABB297FE6A6869490DF0E50FB5672E9708D827725CB18315BE032AFFA12985636
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392490.jpg?type=nf190_130&ut=20241010062512
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................N.........................!...1A."Qa..2q...#..$BRVbr....34T........5S...6Fd..................................6........................!A...1..."QRaq.23S.....Bbr..............?.....#^..L*,z.Fu.=j......}..P....Zy.s.......u.h...h.j....Oj...SU D_...'..N.wS...'e....V.....\....k...>.]j.G^:.g....m...AjC..,C.H..#.9.$....7Q..u.p.d1..v....](.\M.......[..$=N.a..,..Q X...H...<..l...o.q.....l...oG1.'.....9oWYk+"D......?..L..."..V.@>..}.....j.8f.CN.]....Khu..[mD...i.-.....R...>jr8...Fu..+.}....o....L.Zj.w..r;O.....N>..{....$.x..t.c......*.......X.T|t.).H.....i......m;......V.z. .*.....:.o}.E..Ov..4.,q..2Gs..>Y..S>.......=m..O.....2."..9e.\..........._e.Yv.H.........n.......=.9.pH..~....a@}.:...ZH>..n..s..;.v....i!.{.B....9..P2..)..Q`.-.]U-....$..V.L..H.x.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):748
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.737292897220222
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:eY9awwZ/JIwM1KJyjGLjHG6yPsaIijHrNKd6wtWXS5sz8ijHrNKd6wtWXSZUsz8z:elS12Oh6ER5tw352X5tw3O2uf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7F34219A6B007235E39642D3826E8F3E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22FE79FF800149C20A12C041220208352B0391E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4719EE4B531E0525217C9656279CA77230FCDB9351305937AB6D0977F3595A90
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4B00C43CED8019753B396E66B24472ED90366CA66127F61047C5E5D3B508958E8E61D14D1D0AEEE7994194696133A3642FF77294C2FECE8F801BA4DD93CA2317
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:[null,[[["136386782"],["138871148"],["170737076"],["21682743634"],["21706222089"],["21727820151"],["21805291836"],["22059416475"],["22720552842"],["22734621065"],["30349040"],["36656269"],["5932629"],["7103"],["83673359"]]],[[["136386782",1],["138871148",1],["170737076",1],["21682743634",1],["21706222089",1],["21727820151",1],["21805291836",1],["22059416475",1],["22720552842",1],["22734621065",1],["30349040",1],["36656269",1],["5932629",1],["7103",0],["83673359",1]]],[[["136386782",1],["138871148",1],["170737076",1],["21682743634",1],["21706222089",1],["21727820151",1],["21805291836",1],["22059416475",1],["22720552842",1],["22734621065",1],["30349040",1],["36656269",1],["5932629",1],["7103",1],["83673359",1]]],[[["22734621065",1,[[1]]]]]]
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3550
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.869365149595014
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:xzjYQNGCqAYjRmd3xQRqrD7XRuNROf9kuTEOtN:iQsCikTrDrIrskkpN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:70FDAF82D8134A01DE6F40D05B8A1E1E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0DE5828FB9E9A215E17F13FCFA4FFA615F331A9A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2CFC684ED541C75D4852D57E9A33A7487337BDC9978548F79AAEFFAC0FB04F98
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3774A348C5EAF9995D1082F5B9ED2028E076EF20B342EF971D659D04C846C7330C247C6AE0D563D8F5BA66A875AA9D3BE4EF556EB2D28D4343B11ED68AC045DC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/spubs/K7G0000025/profile/2022/10/27/profile_003235137.jpg?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p.."..........................................<...........................!1.."AQa2q......#BR....3..%Cr.................................#......................!1...A"Qaq.............?.......Y...^I.ey&....R&..VM.hr.~.F.AG"...F}..>.1.Ao.a.N.e.O.v.rU.>.9...d.....s...u/.o...^.h+.b2:.?..=1.rj....hv.|".].....sp.ql..b.W....q............v..%#...Xq...?...~[.N[....*........n.d}.6K.K...9...#. .s....e....n.A.EL.....\..K.?PqFI.p....j...L..o.2#9.4.GP.Y.?x`."*.v.}.}.4#7.B..-+...J..=....*.....K{......$.....h....C....M f....".Mh.!..8..KL....g. ..Ml&.N..N...n.....a$~.y.*....|P..(.f.X....F......U.*.kk.8.a'.V<......A...u^....qp.eg./#.#....=)...h.o~...KL.+.WI...@...$..s.*....-.R...m..XQZKM4.p..0)[....+....G...w.....d...#.........1._..)...xN..>.kf2..< .M..ao....R.H...`sI.%e..tr..7.XT~.Lr..;.*>".NX...w.....k
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3208)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3268
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.199051810100066
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:/0dXX93e4cNlVcmnL+k9Mu1pKNAg51XOWJ21IHTojIQxnRV6+X:/OXc4cNl+mnL+YMmpcAI1Xbw1eTojIQ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:134392D7FFDFB8ED38396A5AE0F1A9CC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C4438340107328D50AEFFE996D0D7743CEA266F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:60BD3F474B6ED8DDC5406C88EF16A9314FCC454881D8E31D373CBAFEEC90A601
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:11BC82D67C6F86F38CE5B23F39CF6788A75421149C22C2718B5D0E8F62F11E536AADB14A598A3EDF17366CAE9149FF8122752B8EACBC2D317A3D9B4FBFFB5595
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/more.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.more=e())}(self,(function(){return function(){var t={8910:function(){const{$:t}=window,e="[data-btn-more]",o=function(t){t.hide()},n=function(e,n,a,i){window.utils&&(window.utils.format.init(),window.utils.bookmark.myScrapProc()),window.setActiveMySubs&&window.setActiveMySubs(),t.fn.lazyload&&t("img").lazyload(window.LAZY_LOAD_DEFAULT_OPTION),n.trigger("aftermore",[{result:e,$target:n,$source:a}]),a.length<1||n.find("[data-li]").length>=Number(a[0].getAttribute("data-total"))?o(i):i.show(),function(t,e,o){sessionStorage.setItem(location.pathname+location.search,JSON.stringify({result:t,$target:e.clone().wrapAll("<div/>").parent().html(),$source:o.clone().wrapAll("<div/>").parent().html()}))}(e,n,a)},a=function(e,a){const i=t(e[0].getAttribute("data-source-selector")),r=t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10277
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.950671403900997
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:j6Jap9CoLZB+/mR+BOFPs4pelYTSgXbwHgpBrBcWBEvrhNEF71sKPDMwRlx0VG:mEpHLP+PBOFkwOYT6H6BtKvFiUwMA+4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0DDEA98AB2BC5891A9CD954B64D41A04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5ECDD9553C852E8C337D1015419B7F894C975DA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:44938EE167B9B9E87AC9BB567ECE430E54B35ECDA1556B2645430464B8AE4CDB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:30FF0BE1C4136D84F266C4887FCD5E0FB6C1BB0AA6D88F447927A5E27E67A1EFD4311E643E38C465C0BFEC7BDF8C45080E161CB02F89BA8C750E28A7B500E415
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................H..........................!.1.AQ.."aq.2....#B.3Rb......$...CScrst......................................@........................!1..AQa..q..."2..3...BCS....#4Db.$%5RT............?...<X........K.....p......r..s..LW+l.<.......RFq.3..H.&#jq\m........(r....\...(.T...N7T./.n/.-.....[..}..a2.....Q>.<yz..CVU..4.6..8d;r....}A^.<.p....{|...].6.H..X...{.IW........{.ie...<.QU.....4..k..{.=/.i.......4...\.m....nV.m...J..........#\.m.?)2...4..H..#...*...L.ez...B.qs.........>.J1.N7|.....V..p0.fC.......DV[S,...*I.T.So)....#.,...{...7...q...l...F..W...O./...u~.....-..d)\.........:.......r6........UA.(....!..u*'.0s.Q.....S*.J..DZ(.So.O%....t..'B5.."=E..........A.G.....'....Ck..Bs..!;..m.~.n.-l.Wi.\.PB.0...{!e9R~...^...Z[..tEl"..=.....S...$}.5P(R...KT..@. ....+.Y.{2...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22439
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.754326984669115
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:IFSFwgntcH/uZAoDRZ9LH3y6KREMa/ojBX73v5ombtmqHCAgG+jy8vyBUZNvCzVP:YSFwgntcH/uAoDv9LH3y6KREMa/ojBXB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4C4A4F34927886D267EAA502816C1AFC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D40E5BB8A25847C2A84E8DD62FA927C036E4E995
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A149484D1BF31A00B26552F296F0803FA1847C7BADF2781E5DABC6BF477B37A7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0F65D520F3C88ED5FEAAF8A63B720C6306CC203CBB64A9C27EE3F1ADAD3EAE5B9277863E507F9EF074237F564AF2E3F85E211B86F3362E157DA166399C81C453
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"result":{"type":"News","press":{"list":[]},"journalist":{"count":0,"list":[]},"otherPressList":{"list":[{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/353/2020/03/24/logo_353_37_20200324220624.png","name":"..SUNDAY","url":"https://media.naver.com/press/353"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/079/2017/10/18/logo_079_37_20171018163018.png","name":"....","url":"https://media.naver.com/press/079"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/119/2023/03/17/logo_119_37_20230317161152.jpg","name":"....","url":"https://media.naver.com/press/119"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/081/2017/10/18/logo_081_37_20171018163018.png","name":"....","url":"https://media.naver.com/press/081"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/082/2019/08/26/logo_082_37_20190826164826.png","name":"....","url":"https://media.naver.com/press/082"},{"thumb":"http
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 144x144, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6193
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.846398593531567
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:eMb4NBzS3yz/7cV9n+p+L3c/xD5g41ZUeRA:eMbkFvz/7cJgDzZi
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FC0E980662AC0659753755A8CF3331E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1C34EDFF4A6D77C470EF0B87F14828526ED6081E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7599D68D9F77CBE4CE35EF2691CF689B6EBA3415A95915E120EFE6E7927D93FC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E44FEB4F33038D606E5AFFE3A80E1EB6F065ABDE0558C640B21405558EA76818D6001F27ADE2264FE78935700E93C227467F9B5DF88A47A021414A61BD9A1EE0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/joongangplus/card/202410/cb13fcff-579c-4e5e-bfc3-ce4a584ce712.jpg/_ir_144x144_/ttt.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*................2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.12 (Macintosh)" xmpMM:InstanceID="xmp.iid:C95A7C6D6C9F11EF9A7FB98AE007D4B1" xmpMM:DocumentID="xmp.did:C95A7C6E6C9F11EF9A7FB98AE007D4B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A3CEF57A6C7911EF9A7FB98AE007D4B1" stRef:documentID="xmp.did:C95A7C6C6C9F11EF9A7FB98AE007D4B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**********************************************
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):31971
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.81877677064961
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1VGVkeUACPGrCB3Sxq4G23q0ADnDlk3JQyurOLoYl18nhexPO84sKIoyAbS:1VGVh3MQGn4r+bS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D2D4AD10AECB1004F75B5AF1C714920B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3F9F2EF8D3FBB36959745A9B394A36A912E1B2AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8A4BCF875A2F10F806C89CA0C82BBB1C189C86E8E2A19423FC10536389D0220D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D93BCC35409D7EBB0A23635014C502984C71CFC53D9A274200C2F70EB6D57E0906305D761EE4554A26A42F7C0D9DE64E20B1A508123CC5D6B9EE3145D73AC9B5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1643042583175133&correlator=4082799852491325&eid=31087863%2C31084270&output=ldjh&gdfp_req=1&vrg=202410070101&ptt=17&impl=fifs&iu_parts=30349040%2CJA_PC_article%2CJA_PC_article_standard%2Cstandard_top%2C970x250%2Csubscription%2Canchor&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2C%2F0%2F5%2F6&prev_iu_szs=970x250%2C1x1&ifi=11&didk=31599358~4224813695&sfv=1-0-40&fas=0%2C1&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1728512739800&lmt=1728512739&adxs=-9%2C-9&adys=-9%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1%7C-1&ucis=a%7Cb&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&vis=1&psz=0x-1%7C0x-1&msz=0x-1%7C0x-1&fws=2%2C2&ohw=0%2C0&td=1&egid=9765&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728512715612&idt=24077&prev_scp=%7Ctest%3Danchor&cust_params=section%3DMoney&adks=4185246119%2C3092121574&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"/30349040/JA_PC_article/JA_PC_article_standard/standard_top/970x250":["html",0,null,null,0,250,970,1,0,null,null,null,null,[["ID=a0f14f0921053ec9:T=1728512741:RT=1728512741:S=ALNI_MYlOI3fHuTmzM-1QXF1mYkx27WFHA",1762208741,"/","joongang.co.kr",1],["UID=00000f26fc4caf3c:T=1728512741:RT=1728512741:S=ALNI_MZTo_o6u8fui40Qu_Hwa9uprh2Wyw",1762208741,"/","joongang.co.kr",2]],null,null,null,null,null,null,null,null,null,null,null,0,[676982996],null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COyN3d-rgokDFXwfVQgdZTofSg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"a",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=70c452b88de72ef9:T=1728512741:RT=1728512741:S=AA-AfjaourUSPp7PnrxCF4ks5v0L",1744064741,"/","joongang.co.kr"]],[]]}..{"/30349040/subscription/anchor":["html",1,null,null,1,90,970,0,0,null,null,null,1,[["ID=a0f14f0921053ec9:T=1728512741:RT=1728512741:S=ALNI_MYlOI3fHuTmzM-1QXF1mYkx27WFHA",1762208741,"/","joon
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20735
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.960666468481022
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:HTqsEQ5TcAmiRNr4zUNAHmDZ3XfJSXmdmZ66ZTkz4wCIOvU95j99E5FqzznzC:HTFOAl4zu9fJdd3DcwCIr9TznzC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:443FE9210C8D3CCE187B586B51885161
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B3D5B7839D9F7DA02935B142BCCFB2DEC9869C5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:74E3633EE955C9506CA1A62EFF7786A18289D3A9E796A81DC7434B4E94018D5F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:08F7BAE5200266C0557D8813A206B7A4641E9DA75CFB51614051390D31EBD01E929D1FE0A1EF003F18FFF32C02ED18B2C66F21A49CFB21D7FB12EA27774CD8EF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................B..........................!1A.."Q.aq..2..#B....Rb.3r...$C.......................................4.......................!.1..AQa"q.2..........#3BR.............?.......#.7n_..I...\...1..h....x.....BP=.tA.x..J.gy............e.4.V...A..........j..r.U9.....q....j4....&.a...h.k.....=(.QG.. .....cO....Av_.$q.z...s.i.@zLQ_$.jz%.`..Q......WC.xU\6.c\..&..H#..*"Xo....B.3..(....,.<..j.x.l*md$..jC..2.A...K.)y..I....B.G.....m=~U.d.8y........)c+P...5.....B0..e.mu!.l..)K(V...0{.v*@ZNH.UlK.m.J.p:.Q..p..*V....Bxj...[.>.1...I.{U~..^X.X..CSm./:.y..f.!!;..iw...)...ZI.i&..i....x....=)R.Ap.bl.*..)LrON......{P.A?sJJI9..mak...aV..)/(..M Kq[V.$.=..-a%......8...k.....r.=.....A.. ..t.TH9.!..A..{.f.(../..........3..t.7..a8......KDt..8.R..I..o..z..6..H.\..-F.C.g=H.....B.m+.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13257
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961841835182358
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:jUCE6fPFtJBCZMhSWI5oG+vlK6u61Z7v0SpiLsSR:jfE6f9tjCZMpI5oGqK6uYZ7v0SUFR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AFB9CEEF2B554F328B6D6212E876710B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3ECCCC3F3A0CB720E61C321FF11094C8F1DB1F5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2C2B7821E3DF19878FA87741BCE0B38A8DE5BCEDB422B8B0CEE4DF650BD92ACF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7A9381F53FB45CDD709E3AC2AF421E388EDC53B46604C85946D98477D4BFCE7346973ED6685C70D4D053A8CA1FD3A848067B9D2D9F38F8FAFB2AC14927C51BC6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/011/2024/10/09/4400736.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................G..........................!1.AQ."aq..2....#$r....BRb..%34s..5.....&6C...............................1.......................!1.A.."2BQaq....3....#R.............?.t.......T9.T...>..I..".._..-{ G...+B.4}.h..R ...|`.'.3g...H.........9.|B. N\6..\...?..qA..+.3.{X...!l1.....x.2.n.`....t..b......_....X.h.[.ex.....2!..H..MO.3.K.-8..(.......s.,U.4..J.H....&...1.....J:.P......\7.(i.lK...2.o.o.g..8..Jl..s*[.....B...V1...Y..t.%...=..K...q}.....[.M....k..Q.6.xp'...)T.Z/.).V.%5i%%.......Y.pG........).3...\.J...[iG..$..|c7U]..k._....4.R..I~...9...Rt".+.~.A.{<f...._.T.P%'.N.....1:.d...X.0.......0*...^)..}`g&BM.....BY....u..I BR'BE.....(.|..).u6.0[+'M.1qS.. ...0.=V..]...o.k..w..{.[nOb.54..^,.)|..'.G...('A.....w..!.R.S.W0#2o&.P.?9.._Ks... .../mo.b.iO.@..$...z..A.R.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ads.stickyadstv.com/user-registering?dataProviderId=1620&userId=63f5c60d-aa77-48d2-89a4-8d32d69a6008
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):30897
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.954244547315414
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1Qvul9JQh57QbTtcP7+MTFwYfPrnHBMly69R:LfJQHs67VFwUPWy6X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:27B95A7DB76D575BF425F96FEC2DD3F6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F8322405CF1ED2A3E1114CE890AAE761D322CFBC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D7AC9C71462080F59C999DD5EAEBFA36181DCEB0B8CBBBC1FF8B22417C754EF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C80E6BC151826BCF8E7CC89A67D6EA8584B0A47E36D1E1B3E035836F0EBE9C13808376E66FEAEB5B11632A5965C30BB7187FBC46E9A39AA22FF3AF8BE3E6466C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/057/2024/10/09/1846134.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................H..........................!1.A."Qa..q.#2B...R...$3b....%r.......(47CSu................................0......................!..1A.."Q.2aq....R..#B..............?..+R\.S.%.fF..Y+......Xs)q.i....,.....v...P..Dp...........=...T.b..i.?.......^..P.....c.."...}.n...n.....^a..t..Nx...)..O.h.7....[..JSR..!...T.C.%*...s..Py...}.z..55.B.l...,x .a.'.g...~[...0.kSq..<..T...M...H.U.|1.&f..n+...."..@.u`...h.."RD.q...0.E...u.~Q....D...k..-.z......'k......X...g.`jM1..........6..........W..za.8.{..ZTAJ..,6..8..:............4..R.W.qjN.a.M..~o. e9L*.ii...(............+^.@....H/...q..&....Rl..ZO6.....3Z.V).3.*L.1.Je-..4.E'...%7..;.A....h<.*....&mI....'..d.]..Qd..;..U..P..M.Q...q/'Xu)....~..Q..s.9IFk.....S...p-m.q...6;...T......zT/....R.=......$..{..(.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12049
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951747922474877
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jbhWUErOeVSKcLxHQ+wtmISpag/EHr1Xy1sPNi3Stxpq44thxq1e5LEdtpPn:fhWUEDSPL2oEg/Ehi16Ni3Stxpq4sy1Z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:82E6094D2FB31F3B03C10B0DC46C7018
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F44A1A149C6E8F140F63210611FAD3AA30E8E021
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2E959793826E9F898CC5C02E324320C16BC5C6C45C6C8FB6BC40EBD828205EE0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:004A6E705BAD0C4B9BBA0E09313E8E1A2118CCB089CA0A86677C575BB19BB664FD51714F420AB1AE40C35785B52FAC03150B8B924B2F4EE6169C106BE8858B21
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................Y..........................!..1.."AQ2a...#Bq.........3CR.....$%45DSbr...ETUcdt..........................................>........................!1..q."AQa....2.....#3...BCST..4DRb.............?....+..[9.1\........N.q....=q..uS....S.x..O......]M..%!...6.......HM.k.II..L@.7</.....c.>c...&..l[..=z.u...A+q.5...Az....S...^ ...........K<..*h.9....`.}..cS..2s.....D...[8h.....O..q.k...|.........I....xN..>.......92.,>.'F....N...+.D.......2.>t8Ii!N.&.5.. m....n...uC..b......xa.i..q........{c.h.P2.!.<...hVL..pA.Oy......;.....H.hn..o..|L.G...Xo...%.#JU..l/{.c.;E..<...Zrs.*f+2.t.W.d.._.66..QES..q.....e...^..MM.sM...A..{S..........G.>^xR..g...P..V.o...X.L.T..4.i.9..I*u...&1.....9..M.-P....U.CKe%...R....t....qr........L.3......(....9.....9...1wx
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 84 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4383
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.93826137259897
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:l43e1oB+g9foJpIssdRxitilSCmyzGjH2HSUzD3QGo332GQ2TN8ON2lsMTL:Ke1oBxfo0dRxDlXmzH2HSUzD3LoHfDN6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B45CDDFB260572C4CCD07D33C5DDBFD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BEDE5BDD3C40376AA45FD5BC5C982129D63F9322
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:052A198DC2D13BC53B7CB4EF0D47FC98EB9F2082B0B34CCAAB5EACDB39C12797
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9956404D90A8AAE952125DC633F10F3E25244555EC7ECA3DD11997DBE65C99449645368B6554AA5C335D9316908A6D51DFA0C07A782B2620D7B297A0883BA116
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/214/2020/05/25/logo_214_57_20200525114325.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...T...T......k......sRGB.........gAMA......a.....pHYs..........+......IDATx^..xTU..O.w..J....TA...G....D.]].E..6.]......H[.*".vQQD.)(..%.!.....d...7.Lf.y..:?.....{.w....[..E&r.4...'.....u2.A..KP'.....u2.A..KP'.....u2.A..KP'.....u2.A..KP'.....u2.A..KP'..SO..D..T...Hz....N.....M..n..(.|..WT.%..pw'....|....Inn....|~.E...|.z.......B.S.E4{Jo.>.....k.'7...l8@....B.}...s...QB\3..}..T...2..~..O.....Q.K+("..xr$..;N...W..A.-.KT]..1.+./VL....uHL...K.N.I.?=F.X\X..]V..:......>]2..-. n6.UQi..!tx.C4.o[.b......].RYUM.:D..~.......}}...R,C..0r`..aD'qc..........p.lt.ZQa.....s.tC..W.L[@.R...o~.....1<...sy.....e...JeO].........eO-..^....E.=._.!..%-...K...=u.<S@.s..L#....WT]....9.7.}. .1../h.[;..u....QAr..[.<".......73e.._.i.w..;?..:...k4.......&/C].*X...&..Q....'.}Ko..%F...eo-n.....U/..F .g.h=..V...",<..y....o................c.6o..|..r+......?.?[.-...S$.gG.+&p....ed.Od../.M-./..&.a|..+ZP.R...a...&.......ba......'%o.+M....2....PK^.?.....9..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23111
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.972855309287285
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:WvS832g2wd3Tw3KW4M2gBlPsi+1GV2r+fMX/IAkEQiFsVb6+zkZcO2n9L14l:SxpU2DgBlH+4HfMKuqVbvkZcM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7540F64990325D13E680F2B06B44B73E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C0DDB560328A8AB3540678AE50A6768C827807AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B3CDF0129E1BA1613A54684231595865155250E9628052157391CB0CF77C4E25
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:026C7CDF5AFEBB1BDEABA7CD3E54EA1E2BEAEBEC786B6FEAC2AF6E9DA2CC06D8798E98968A436D57D92E0EF7A73C3F83AD1EBC2216D597EA04AD0530A5DCAD33
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/469/2024/10/10/827020.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................^.........................!..1.."AQ.aq.#2.....3BRr...$%b.....45CS...(Ecs...&'6Ud....7Deft.....................................8.........................!1..AQ.".2BSaq...#.R..$35Eb..............?...."4.6..R..|.7.R..A.....f...}..W...I.......x?.+.|....dR2+.mZ....~]....dV..7?........f.ff.X........S......j.....ff.Z.E<.......%.......c"..&.frY..]..p..\?.?...f.g........G.l..f...R\<.....u$.wt..l..d.{.Q.F]..E.....j..i.K..)%...U.U...=.K.ye..8..G.MX.t.l31.....A3$m..X.m.[.u.Vx.]..r7..e....N(#PG...{..HW...8..7..c.(9pH.#...OR)......}"......a.....?.C...v...p....y.@./...y(RE...;.eWGV..T.% u'j.pcQ.N.v.v.A."#-..2..AdQ.Ud..v._j.s..]/..Ev.Zc.-.....w..d.......}.u..Z..7VZ.E.H.....p.......2....N...hz.........+%kq!# c.*...w.Z.(....@....U"._i.@;.O.[.]iAc....&?.U..O..!$l.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 480x543, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25535
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.781596296169271
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:t8WE5+PBvAV9wZUnhGav5HNEFc/4d6ca6zDtKyTR+C4:taWBoNXvE64zJz5M
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8E566A89C34E345532BDBC0F42E81E3B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ACCE894329CFA17612B7099563BD8C4CBE6233DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:154F812AB1908858194F3FF8CFE57DEEAFD7B7731D73E15CBDDBEAE329F278DB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A58A64D06ADB1FE6716F0ACE14DBB8935A596D60590B2220F41B6743364B2A8415D3DA9F00AAF24FD2E5D68BD7F142E7EC9E348644B5711C831C58A2BADDFF62
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/025/2024/10/07/0003391647_002_20241007101329191.jpg?type=w647
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).....O<..Q.w..*...I=.....UM7S.u4y4.B......e.).;I.6.W.n.....,.........M..*.F.....E..QE..QE..QEV.o.t...j...p...O*.=.N3@.h....;.i....2I..V...pEI@..KS...-.u-R....Aqp...\n#=j...QE..QE..QE..U+m_I.....T...".H#.V.6...9.<..@..Q@..Iu}%.?..,M.q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.070572811031056
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhP70wDiW1IWr6i2Ki4fpxYTLHcS7rFVL/b9ZJ4weSwi2iLm6QRloQN3Pup:6v/7YW1IWr6i2ncYXcS7rFVLbY7yslo5
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0F984F84AD670FFDB7B667F0761DB6BC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CE9E86ABAC655CB75947640A5D4FD49729708AC5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1CB221186A5305E4D92FBECF6BC6DD8B4E3471FB053BE12D7360433F189F627C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:95E55F6CCC53233CC7BFFE71714E286D5786FCDEDC560E9E297C6B382934FC72550F193F2346B3FB1252EBAA9914530BD8B64989ADAAD250A26D229B957C0482
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.dable.io/static/i/sp-info-1x.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............;.J....IDATx....D.A.F..*.%(BI........ .P.EP.....@. n.i...vD.........e.Ts?..|o-n.oWk...p.r.q.. .A......[.......{.Y.-@.d..>_.....8.Q...4...\./.#.W.n..=.d..gn......[.h..........xJ..4n.....3.._..EN|....?.......?!.Z.]X3..x........"<+..fN..-.b.......3...F.8......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (382)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8475
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.219779854718592
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:pIwDBbc5DPFnc/eNtiQamPRtO1eW9Ib8f4BOFlZccp6Y0e5QzMZsnhVdoOcyNjbS:dC5CevR3fO1dqYlsnhVd0F
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2027A8D35584BB3E940E9081EF4BFCF7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0F49F8E813C9D5A3C86C90CD89C3181607070AF1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3A67AE2E6F7A77FAA9730E7B790BF1864773F4F1D117BA14AAA45828C0D12D37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6312E598C4184B0407EF51FBC0B7E302D3A77F298BFC0E9E539D1A3D7F57DAA7AA1D077FC510663E1F90FAE17E1634097EA6E6419C916671B7BCA7D4CEE99F63
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/css/generated/aside.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.noimage::before,.subscriptionlist .s_refreshbutton::before,.subscriptionlist .s_desc_button::after{background-image:url(https://ssl.pstatic.net/static.news/image/news/m/2023/01/12/sp_aside.png);background-size:62px 51px;background-repeat:no-repeat}.html{font-size:10px;line-height:10px}.body,p,h1,h2,h3,h4,h5,h6,ul,ol,li,dl,dt,dd,table,th,td,form,fieldset,legend,input,textarea,button,select,figure{margin:0;padding:0}.body,input,textarea,select,button,table{font-size:14px;font-family:-apple-system,BlinkMacSystemFont,"Helvetica Neue","Apple SD Gothic Neo",Arial,sans-serif;line-height:1.25em}.img,fieldset{border:0}.img{vertical-align:top}.ul,ol{list-style:none}.em,address{font-style:normal}.a{color:inherit;text-decoration:none}.button{color:inherit;cursor:pointer;border-radius:0;background:0}.button[disabled='disabled'],button:disabled{cursor:default}..u_vc,.u_hc,.u_skip,.newsct_body caption,.blind{position:absolute;overflow:hidden;clip:rect(0 0 0 0);width:1px;height:1px;margin:-1px}..news
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):589
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.992732917458999
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:UpS/hafxEnS8KR+2lNqjtP32aJlguXxfsECP9Dn:weaaSb+2nqBeFkx0ln
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C22A119CDFD7B4C738E228D322A17A37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4BF9BB6D54C3AF87F1C3772265F065930B872680
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AE2B2E3BAADA6DC53A54DF2B62F8FF712BC32C0CD0F90C89C6ECE02AE51787C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:92F299B7FFA2AB797CA6875ADABE782097EABF6F1A35714DC01EEF74A17D7DE142BF15790618F2D1BB13815DFDAFFA3EF3F310CAF2BDC862694D8B13596E8235
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**/ typeof _dbljson1 === 'function' && _dbljson1({"result":{"service":{"service_id":13902,"service_name":"joongang.co.kr/pickclick","service_type":"news","country":"KR","client_id":2457,"lazyload_widget_ids":"[\"1oVgn5Z7\",\"KoEO4qPl\"]","collect_article_body_on_client":false,"collect_visit_log_once_a_day":false},"sp_client":null,"searchad":null,"cid":"73766816.1728512756136","tcfapiSet":"0","gdpr":"0","adx_log_url":null,"nasmedia_log_url":null,"nhnace_log_url":null,"geniee_log_url":null,"kakao_log_url":null,"bridgewell_log_url":null,"xandr_log_url":null,"pubmatic_log_url":null}});
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.136352788493526
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:Ce4cZUH2ogoZAz4F7ky8v757uHAdivgF7d7RLQ7RGR5bPQkfcwa8fA4v75Q2XIpN:Cez2HbN+zaleVOgF5mQPQkfla8oMPXI7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18454
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.983966021295337
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:UTcCfosm+0icoSb9xNCZ2/3qx6ggsnDTwm6caEUAE3dHoq67TJbh7xy6Ogo2p0pZ:Hqm+0CS/NSiqx2sDY7wEtIqeTlhCzwET
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1C70CB6B6A8E391F6E6F3CC3DCDB720E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:86113ADCD17507D8835EB3EE32B4E9EFC9289940
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4AA7F3B83A6E045AAF39C39678BCF422F576EF5878E2081BC3C8959F217E8647
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:57C86C7206680EFB1A1D90D97A3AA1F38E6040458D452579D6C3188C43A35B347A4E5771EFDB678FA7759BD6582FFB9F654A56A938BCB96C7CA8350E54D6B295
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/f341ade28263d0be8bdffb3d10c4bef1.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.H..WEBPVP8X..............VP8 .G.......*....>.D.J.....Q.x...en..'6.k....{..n..?...]....>........>`z............C....?.../......u.."~.zx...F...]...._..{....{@.#..?..w..S..5...._*..K..........Of.....~3 o.i.S<..t.E4...g|e./~..?.W.o.e..j.....m?.6...}V.<.o..K0..h....43F`.^t.|..S.d.X).(.l.".x.%.B.......i..ky%..~/..m.F.x2.1....Kc.....y.._W.P.....>..?.*se.[.q.....f...bnb..l8..s...B.l2w.*wb...gc....s..e'.......%.U..........H~.;z..?...$*mE.P.6c8..2.....c.a..zl.../...p.:H....=H.....d.$....m.....,.m=Ux..a.x.&.R....a.@.s....c2.../..VU@?......`....Mr*g-@.8...v.n..3...tD......I......U.....>..".s_.tu.)Ek.!..|U...q..T3.m.I.@S3...L....._[.>.....1..........&.?.2.&........V,..d..zr..Q.7.s..(e..|.[...g.mh.[..J.2...E.ww6../.=Oj......7.K...1..<.M-3..X..{......R5..<v.WJ..kt....v|7z.tO...F..!..8.U....nI.TG.(%=J..4.Sq._.......i.6.......r+..../~L......uf^..h$!J.Hgw.k.~6b...Zc.d.......`....../.M.j.[M..].lT.......dF%.U<gW.d....T..\3]w#m*Z:E.a.n.*g........Y.}H.!.D.f.`.O.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 20 x 20
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1478
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.139697796554879
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:3pk2sYmpyal1hpunQWwjx82lY2T32HEVVwAioyJ3VVecA6GY8WZmty7lAArY0gs7:DaitNn2VOrJ3KOL8WZSybsk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:22AEAE78FCA86CBA10CE4D9E205CAD53
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A05B816C755B49CD316662C317DC611C57AD1610
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A0F6B155B9027EA38619D73A5A4E3A06B426A355439107F305AA323FFB11FA1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3E921CA1F9996C995D9C7B241813CDF5B0CAC4ADCFA11BDF12C46D001B46F545BAD397ED8966F67C3991F6B1D3C5D21CB555ACB338778492294F1BDF6FF2D40F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mdimg.realclick.co.kr/real_img/ft_close02.gif
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................XXX............'''......444............WWWSSS........... ...........)))............JJJ,,,...VVV.........xxx222ddd......TTT........vvv...fffyyyrrr............................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:CEBAA2FD908B11E4AC35C797FCE0C564" xmpMM:DocumentID="xmp.did:CEBAA2FE908B11E4AC35C797FCE0C564"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CEBAA2FB908B11E4AC35C797FCE0C564" stRef:documentID="xmp.did:CEBAA2FC908B11E4AC35C797FCE0C564"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 50x32, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13656
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.783163128481621
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:hdV7thYyU/M2j6j9NpSxHA9E75XRKnZZLYNg78E:h38MiH/dXQLYywE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A83015568AB3CC493ACE122A53084E0E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:547849CF46DBB5463F92F09B7FE55EF2791A46A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:89959673DD788DE66034B77FEC698A9521B3BEAE15EAC7613328C707AF71CE1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FF2167D710F72C01B6334CCC94FB689F981D468175755B7B2B9F3270A1B89BC06FCA579454BC15F3EDD259E74B5EE1EED0A57779090BCEC0AD1A16BF22738DD7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,....&.Photoshop 3.0.8BIM..........Z..EUC-KR..F..20240930..P..154427+0900....(....... 20%.. ........ ... ... ........53........................................................7..20240930..<..154427+0900..P..(....=....1) .... ......Z...._....e..KOREA..g..News1..i.(....... 20%.. ........ ... ... .....n..News1..s..News1..t..News1Korea..x.U(....=....1) .... .... = 30.. .... ... .. .... ..... ... ..... .. ............... ... ..... .. ........ ....... ...... 20% .. ..... ...... ...... ............30.. ...... ...... .... ........ 563..6000...... .....(2854..4000..).. 19.7% ......., 20% ..... ...... .... 1963.. ....... ... .... ....... 2024.9.30/....18BIM.........,.......,......8BIM......#.......................".................................................................................................................................................. ....Adobe.d...............................................................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.930552670387009
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jEwE8vmIHo7f6mJSdb1L2cuH8WzvMeNUmhcUsl9BmF43N6pjprrTnB75NPXQTF7:jEr8vmII7f6mFcwzkeZcUs/+43N6XrrK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:47831B413D6AB975AFEFE44361D95FE5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A48D4E26BAEB087115277C5ADAD6A6853E54ACFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AA1903C16E99560C899A379139648F9FE0C413BBAFE547ECBEBA39DCDC59D54C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0B1EE8C87E78563E98B57BF68A9E3D160BCF0B204060A6221BB4B2E254616A3CA57FF0AD1EA7E85CA5F4C4F20359293250DA3392CA94BF6BDBCEA1CC88957004
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................D..........................!.1.AQ."aq.#2...$3Rr.....4B.....5CSb.%E................................*........................!1.."2AQ.#3Baq..............?..5..U`..l-.S.#.H...=........R.5l.5S.....O.b..17..1@o....R.....lDkd.x.nE.%I#.T..... ........).sq............%... ..:...qM.l..a.4.[..F.t.y..I.. ..a..N.O$.].c...p(.CH 8..F..Z.].R[.R.G..L....h.&X.j......TVV.c...yR..`..$..O.Kj3@.].a...;.\w7s...}..4...d.D7....MEl...U@.rl....I..+qQ..O..j.f.."w...........@...G...o..KQ..i!.X'.*..H...rv.I.k..G^..W....f..w.V.....l@\k...$..!.c.......F_G..f..wZ..ga.tTU>..iJ.S....z........dku'H......h.S..?&[..F....K...<.c...:.6....6.Py6..X_....sS.>...Q[..=|u....kj..Y\c..=!i<P...W.yI.H.i.....#...U-..IZ..sMV.....i'QZ...q.H.T..B.i.....\..R...f.G ..en.[....Ku.h...s.\.o...jD.u..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.618800484582426
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:IkhEDZIuoYirIAwT++++++++++++++++++++++++++++++:ednT+++++++++++++++++++++++++++m
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90D4136CD190D454DA322F0724DB1C34
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:10481351AB6746A7748DA6363A892A13C8613332
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3539BBDC0454F504D1FFAAE78DA978398B9656361617C2BD85564276F37B48CA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CED041E2529BD125F9A125DE0F1779A6BDC41213D2D4B862C065832B05DCAF70E5A87E9D7E0E9E28D108AA3AA92128A32215C12D07DBDC14C66B57D2E8BD9A2B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .........#...#.............C.g...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...g.....C.f...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...f...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...a..._..._.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:C source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5869
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.003879310729539
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:PZV1ZOKrzj/xmsazBfdsUV9qQ68wYYc33DRue+AgDZPqKPjg:PZP7zj/xmX9va8FYc331dnBKPjg
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3B5282AE38F02FBEB6B7CD8EDFD2FB04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BC595FF3A603F492CDE14B77C752E1C91AA38D27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E5D8EF69F9F0B2C5A1B1F29223B40532BEA9AE3F30DA2076F3D9DFCF8E26125D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C954215C7977392F567132E5F3427A5900C5B47665ECC21574497CDB108591756C9E813FC0AE8253148A345B5A83CD27FB1D2158601B1677DA8BE2D78BD00DEA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:'use strict';....let recreateTokenCnt = 1;..const PushPath = {.. log: utils.config.apiPath + 'pwa.log',.. subscribe: utils.config.apiPath + 'pwa.insert',.. update: utils.config.apiPath + 'pwa.update'..};..const SERVICE_WORKER = 'https://www.joongang.co.kr/pwa/sw.js?v=202410081610';....const vapidKey = 'BLOifezezA4UWcu0uKPFQwXoYw0gHQb-NEfduSMVFMGqbVhhhT_Q8yVQ3A9jNJRDU1KJlgmIDyvj3zjCJ7KPIJ0';..const firebaseConfig = {.. apiKey: "AIzaSyDSj_MtFSY9RGiKZ4M1ny-kAjQ5oB371x8",.. authDomain: "joongangilbomobileapp.firebaseapp.com",.. projectId: "joongangilbomobileapp",.. messagingSenderId: "1078834563251",.. appId: "1:1078834563251:web:ddc70fcae9b87aff0408c6"..};....const pcid = utils.pcid.get();..firebase.initializeApp(firebaseConfig);..const messaging = firebase.messaging.isSupported() ? firebase.messaging() : null;..messaging && messaging.usePublicVapidKey(vapidKey);..if (!utils.device.joongangApp && 'serviceWorker' in navigator) {.. navigator.serviceWorker.register
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (336)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):337
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.127675654915656
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:KyIX+dBvdQp8mgO9lVJEfUv2D+zaEVd+zayMcI/XLbKt:KRX+dB1QCujF2D+zaEVd+zalcWbKt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2B1118A0C3F3E87A67E081F01A55DA3A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:224940C30EE4FD1CFA4CD7342AC952DC49D60E29
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:03B205A9965B66083C37FAAE158B2BBEC3F31A6A0A8B03310A5F6E3E6EDBA738
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:202C3A29F1DB502E7FA2A1D4BD84AB394E12C181C8DC7D8B93AF8B0286482471E2192697D675718EA9737AEAE58DABCCAE3520F83933196E6CF8DA785AB9ABDA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){window.loadStyle=function(){var t=arguments.length>0&&arguments[0]!==void 0?arguments[0]:1,e=document.createElement("link");e.rel="stylesheet",e.href=t===1?"https://static.dable.io/dist/bundles/widget-DC88CC85.css":"https://static.dable.io/dist/bundles/widget.v2-2411D5C2.css",document.head.appendChild(e)}})();.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=NjNmNWM2MGQtYWE3Ny00OGQyLTg5YTQtOGQzMmQ2OWE2MDA4
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.130618172045489
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:2JqxHdTwRKm4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2Jm8RKfm8uVCxwgxkHEZ1VZflok
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EE7087938DC133D8D64F6A0D20B1FBBD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:089E39EAB81E4F2613291440410EA1779912E6AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4B394C9E9C4392BB52459F34BF5D299F12FE64AC3428114531D51B285B619EEC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E890A0C18627B28ACC90111F62D24913ED4A256276073098529B6285E8D942936DC52BBC73AE71F5343D79E3DF5D5D1FF7309FCE38351FE8B3B645237A0A179A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function () {try {const accountId = "5b99deec-2705-4b22-864b-7674a8e446e3";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=156307
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3326
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.587238545116036
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:dzn36lX8U17+4R+bdXxXN9mNos44QFPUQdC:dz36Fr7+DTUvQeQdC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C184BC7D4CA9F3AD931DC22B2E256CA2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C300CDADDDFA572D07BFBD5650356DF7F308DBE6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E108498195FDC9B241EAF839A8F0F57954FF3F1D9BBA162247CCB63BAAC46C2E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:871056E951FF667069E4699BC3291B1D51A9CCD608D5F6E9F29D6A61F9A9627565CD4429B0889D84D566A4F87D20C63CD8ACB1BC1A46CC45DE9369BA869BD048
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.joongang.co.kr/moka_api/form.edit?chkCompViewYn=Y&id=444
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[{"TITLE":"22. .. . .. . .. ..... ...?"},{"TITLE":"... .... ... ... .. ...?"},{"TITLE":".. .. .. .... .. ... ...?"},{"TITLE":"... .. ...... .... ... .....?"},{"TITLE":"... ... ... ... .. ...?"},{"TITLE":".... .. .. .. ...?"},{"TITLE":"... ... ... .. ...?"},{"TITLE":".. ... .... .... ...?"},{"TITLE":"2024. ... ... .. .. ...?"},{"TITLE":".. ... ... ... ... . ...?"},{"TITLE":"..... ..., ...., .... .. ...?"},{"TITLE":".. .. ... .. ...?"},{"TITLE":"..... ... ... .....?"},{"TITLE":"What are the major reform tasks of the Yoon Suk Yeol government?"},{"TITLE":
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27104)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43638
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.361148094990428
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.916233236258166
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jNsi+irXpu1nqZXjFQsh56s1S6gRrmZs55UBSVMVHT4NUhJrJegSfGMpGcGhf:jNsZ2yqXQIosQvRh5U04th7egSfGyGVf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8B7D0D3543D33F5691B4F50F6C490AB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:603C399D164BB1B04BA42D6E09B64685748A1F5C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3704A1043E4BDA2BF7465DB2CD79DC3CE16DCA67C295E5018FC4595D7C35989F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:74CF847A87DB431BBC9FBD551509E419D780917FF83D6C9853CBBF33B90864F1CE9B0F09A9DAC79AAE444A96A00B21E25F542F6FA5990D14D873F71ED94F7B32
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................H.........................!..1..AQ."2aq...#..BRr.....$3..%b...467CSd..................................*......................1..!A2.."3Qaq.................?..=...[.K.k..>..9...`.<q.7..C6.q"..6..m)..@_..B9S..F\...E.....8..b.\$.....J....r?3Qe}.Y^.+S..@.....'<...>?.....A.Ya,#.}..WN....x?...nh..e.B.H&..+.e.u.2i\.S..~..W..*...iL..2.Hq-0.JqkQ.J@.5jI..V<0LV.[.....|y.:.o3q...l.+....=....5Z...N.{.2..R.......,o.....5J.D....YS..Y$.O.6.*..F..~"^...........y...0d.%.\f....cK..O...Q$....)..wwX.8._..K\.....7.e.N3}.."\\.Hua;-.IP.!_#Nz}4W...`Nn.r....p.~..yi.s}....1A*Q.J...u.T..|My...j.3e.{<...z...%jK..s$.D.q.'.w.l;'q.^..?c.<d\...fB..]0.2...5OU.tb.G....'I.....I.~....$...o.jk`..<.-#;...Jm.S...i....5.^.}....[r..4.......|.....J.^zWU.+o:<...KXm^...<'l5.Q.s.Hw..O..a....Kj'.L..4Q....ej
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9762
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.944956760739327
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jzn/h4KUiYtrqG5Z2DPdwLrnTeqJ8VqFqsjyNFE7hD:fnzBYtrqG50dwP18qEsjnhD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AFE5B1AC7BE8D2DA0FB94E8E10F52871
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7AAD333EEBC99B4597196C3F595F0B3199D23145
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3E9F299B953C2858DE03766745B2BB5AD63E51D967D8D7A3B10074F642E02F06
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:81D08D099B047B3A846B2B12929E2B2FDE65E0F0445F1A244322BC41F5F4C865B120B8B7BAB7E94F3DE7F720922EC6B5E078B92154A3CA0C8533DA2CF7D9AAC0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392465.jpg?type=nf190_130&ut=20241010050147
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................=..........................!..1A"Qa..2q...#B.$....3RbrC....................................5......................!..1A..Qaq."3....2..B...#45..............?...Mm.i...,T.R-.....(:.bG..[.S."....-..8.Y......-".k......O..I.w..#..yN'.O...%^."D.....=.:...BJ..{`f.....H.0.@y.4..F.TT..n..E\,.6V..-......i.A.....8J..3=iPa.W%*:U.~...t)!....oc{t..g..7.<..+...{..N...3.A...mAV.C...V..\....6U..7....Wu...K/fsTCO..[6N.YX"jc.Z.[.*......"....8.Z..=<....)Kh...6N.T.5.J..`.......;....)vgI.5MX...._jo&|....v..{a.^..1..$[|'.T.A.v..{......6.Z<..J#.J<.joU...}...J.....t.Z.e*P..Zq'...P...zv.I_-...).!...'.8....5....1W.......@kKKV.s.|....y...i..."].}I....J...E.6..9....a.@M..G..T.+4.......... .B..$w.Z....A$..o..R+R...(u)Q:BA...&..L.,!..+y. v..lp."..N...h.wf.T.O.../6....nz...G..l..JW.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (672), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):672
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.28507753618898
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:elk2GXlDRRcNneOSeoJ2Bv6uZiIb/XfILUsgWPHCKq:v7FRRxxuZ3TXgprw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A0775DDFAFC7E6B8D475C785B109D5A7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6D86243D37CB1C3B9BA65B9B680BC99F7D5C506B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A8D9D394AB4BFB5CFB9B5C25632AF2459CEB241444A83CC0BAC83DBA52E505A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:20B837C4804FDDB467966E7AF77515F674E0D0EB4903A400750FCC3F60371CAB8A0D48F6F8E08B2D2C5F00501B4E4872E83CEE9CE64CF6D419631C19138CE774
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/?v=1.0&m=am9vbmdhbmcwMDAwMV80MDU3NA==&s=&r=&rfloc=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&passback=&load_w=300&nw=n&rrc=https://www.joongang.co.kr/article/25282466&nloc=https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var real_fd=true,real_ac=false,real_fo,real_fit=1000,real_fot=1000;document.getElementById('realssp_joongang00001_40574').innerHTML='<div id="real_ad_joongang00001_40574" class="real_ad_container" style=" width:300px; "><div id="real_ad_ui_joongang00001_40574" class="real_ad_ui" style="margin:0;padding:0;overflow:hidden;"><iframe src="https://realdsp.realclick.co.kr:444/real_ad_dsp.html?gmcode=am9vbmdhbmcwMDAwMV80MDU3NA==&scode=&refer=aHR0cHM6Ly93d3cuam9vbmdhbmcuY28ua3I%3D" width=300px height="600px" align="center" frameBorder="0" marginWidth="0" marginHeight="0" scrolling="no" topmargin="0" style="display:block;" allowTransparency="true"></iframe></div></div>';
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20735
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.960666468481022
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:HTqsEQ5TcAmiRNr4zUNAHmDZ3XfJSXmdmZ66ZTkz4wCIOvU95j99E5FqzznzC:HTFOAl4zu9fJdd3DcwCIr9TznzC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:443FE9210C8D3CCE187B586B51885161
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B3D5B7839D9F7DA02935B142BCCFB2DEC9869C5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:74E3633EE955C9506CA1A62EFF7786A18289D3A9E796A81DC7434B4E94018D5F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:08F7BAE5200266C0557D8813A206B7A4641E9DA75CFB51614051390D31EBD01E929D1FE0A1EF003F18FFF32C02ED18B2C66F21A49CFB21D7FB12EA27774CD8EF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392465.jpg?type=nf336_206&ut=20241010050147
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................B..........................!1A.."Q.aq..2..#B....Rb.3r...$C.......................................4.......................!.1..AQa"q.2..........#3BR.............?.......#.7n_..I...\...1..h....x.....BP=.tA.x..J.gy............e.4.V...A..........j..r.U9.....q....j4....&.a...h.k.....=(.QG.. .....cO....Av_.$q.z...s.i.@zLQ_$.jz%.`..Q......WC.xU\6.c\..&..H#..*"Xo....B.3..(....,.<..j.x.l*md$..jC..2.A...K.)y..I....B.G.....m=~U.d.8y........)c+P...5.....B0..e.mu!.l..)K(V...0{.v*@ZNH.UlK.m.J.p:.Q..p..*V....Bxj...[.>.1...I.{U~..^X.X..CSm./:.y..f.!!;..iw...)...ZI.i&..i....x....=)R.Ap.bl.*..)LrON......{P.A?sJJI9..mak...aV..)/(..M Kq[V.$.=..-a%......8...k.....r.=.....A.. ..t.TH9.!..A..{.f.(../..........3..t.7..a8......KDt..8.R..I..o..z..6..H.\..-F.C.g=H.....B.m+.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):141342
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.268491785760237
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:kBGCndJuoxLlePj2eg6dVacfdB4dJe3gXKzGLF+b7TXzE02ml+Z6CcSlo9ABm:/2eb2emcEdzazGLF+PT52mkIwm
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9B5C83CA2866E89BA4FB89019628C4CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:60D5E1ED1BDBE9D2C7117E7D8ACE07D608EF46F4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E4837786F42FDD3A3EB647AC7F5062AF9D15D2B84FE8E9CEAB87ABA5EB16F9E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E6F292763ED764F488437A38451AEB4CF086ADB75013C19A9F2121E40806C123CB47D987E47E68D20AF97902C03217619690B37CDC662C9504C0097FDE079817
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/vPlayer/player/v16.9.2/TBunrulyPrebidHandler.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonpCMPlayer=window.webpackJsonpCMPlayer||[]).push([[14],Array(28).concat([function(N,e,t){t.d(e,"b",function(){return Q}),t.d(e,"A",function(){return Y}),t.d(e,"B",function(){return l}),t.d(e,"s",function(){return b}),t.d(e,"t",function(){return ee}),t.d(e,"ib",function(){return te}),t.d(e,"ub",function(){return ne}),t.d(e,"sb",function(){return p}),t.d(e,"jb",function(){return re}),t.d(e,"hb",function(){return ie}),t.d(e,"rb",function(){return oe}),t.d(e,"F",function(){return h}),t.d(e,"E",function(){return m}),t.d(e,"db",function(){return O}),t.d(e,"cb",function(){return j}),t.d(e,"eb",function(){return w}),t.d(e,"bb",function(){return E}),t.d(e,"mb",function(){return ce}),t.d(e,"l",function(){return I}),t.d(e,"h",function(){return C}),t.d(e,"i",function(){return ae}),t.d(e,"y",function(){return ue}),t.d(e,"T",function(){return R}),t.d(e,"Z",function(){return k}),t.d(e,"O",function(){return B}),t.d(e,"W",function(){return de}),t.d(e,"X",function(){return _}),t.d(e,"Q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13178
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955859434286485
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:KbedJhqbmxgVmEtBW4ONnVj4/voJFlxVFrHxw2WKeFV:eedJcHVmEtByVUvoJnxVhHe2Na
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE1EEF278F962190445E4EFDDEE6CDEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C46F7DE2CD966D23C378FC10FC35AD042797EAC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:37962A479A16C3C4F1161559D952FB7894237E3D8C7F1CBCEBBF4036F0C42DC4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6EB0324CAAE84D337D6E8B46D4A990A4606517302E56A750DECC909CC21662D01FE74C446BC251E20D6CD9162C807677348C9C16111A9472F655DBE98F005D25
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................M.........................!.1.AQ"aq..2....#BR....$3Dbr......4T......Cdst..................................$.....................!..1AQa.q."2.............?...N.......?....? .c....G.<..\.f......n=.]......p..p.d..B@Cg.B.A...<T..q..m..=.M.J..>uX"qC%3.T.%W...V.Uy...!T.P....;.>.k.....Ei.u..IP..*.c.[......>.&u....._.1..].]#P..$x..(.(p............t.{...Kh-o..Yf.PL]w(\.$.qU....a..:..].........Z..R.....Q...)........c."./..5..&..r.......A.8....zq..GR...(..>..:~.......]Z..6.....8"...qF....r..Uw`<.|g..u6..k....Lk....%..hb..Fq).6`...G..k..u..u.X._.6.4...*J....q.y.z}Yy<.;..qF.w.mS........R.....H.uff^X..r<.)....&H..G..J....`.y.2.|.>uH.c..Q@..<.O-k5.f.D...gX#'h.$..8.rN.<zUq..(>.M..#5./..m...RKb..g.. .=.A.=.Z...D.3#.h.....Q.d...e[.q..H.0.y.g..G.Y...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34063)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):61896
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.538398561468961
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:xDfi+sv4GDYuunLV5hV997haeHUcQZknVMuDkFqRIfEbSsfMTZz:xeDjUV5hVPYefWh5fEbS3Vz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9B6562B6050139A974FF539F560D163
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:78BA3614F948BA968218C134FD862D6B55A6BD16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3DA166C1D1AC2731D96D8171A6E98DCD0FCAD76EA28489505C501E4FED082503
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D14D3C26B10DD76365FE88F222444AF8768E082F1FB39A7A85A328C694B4FF289C702A55EEC7DCD5158791076DD996BD8D8D41EE0DE3F95E8D3E341578E56CB2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.dable.io/dist/bundles/plugin-YO7KIBW3.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(()=>{var gn=Object.create;var et=Object.defineProperty;var pn=Object.getOwnPropertyDescriptor;var hn=Object.getOwnPropertyNames;var _n=Object.getPrototypeOf,yn=Object.prototype.hasOwnProperty;var wn=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var bn=(e,t,n,i)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of hn(t))!yn.call(e,r)&&r!==n&&et(e,r,{get:()=>t[r],enumerable:!(i=pn(t,r))||i.enumerable});return e};var En=(e,t,n)=>(n=e!=null?gn(_n(e)):{},bn(t||!e||!e.__esModule?et(n,"default",{value:e,enumerable:!0}):n,e));var Mt=wn((hr,Pt)=>{"use strict";var ri=function(){var e=String.fromCharCode,t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",i={};function r(o,a){if(!i[o]){i[o]={};for(var c=0;c<o.length;c++)i[o][o.charAt(c)]=c}return i[o][a]}var s={compressToBase64:function(o){if(o==null)return"";var a=s._compress(o,6,function(c){return t.charAt(c)});switch(a.lengt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15829
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967461225048884
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:XwX8OQxrcIqbPP7iKj4qBnkZ+2d6mTfpX9Tc:XvOQxrcDPmKjZBC+M6mLB9Tc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BF07E5BEBD5F07F3CA53A127DBD19DCC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3A5F2A87CAA8A300A5FE26D7EE979ADA3C163BF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AE3D42C457A9FD3959D375DB8767D8B2649DF0643738E033572D6A7ADE9469D0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1007D9920CFBE0AE259AC385EDB77F4E1CE32BE21A43E24CA9539F17C1237E9A0013284EAF4504BF97B0180B28E191CAAEB28949A7B4257C5CDFEF6F8387394F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/015/2018/08/01/logo_015_18_20180801163901.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............c ....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:51CC6AE18C9111E89003FD0204D7BCB8" xmpMM:DocumentID="xmp.did:51CC6AE28C9111E89003FD0204D7BCB8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:51CC6ADF8C9111E89003FD0204D7BCB8" stRef:documentID="xmp.did:51CC6AE08C9111E89003FD0204D7BCB8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>,.JO..:HIDATx..}w.].q.}.i..JW]... ........1..$.Ix$..?.8.v../..'/&yy.l.$...`:.Q..&!..7..U.....].Z3k.+...?/9.Hg..g.U
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4923
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.890298094722638
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:8aETEXozJAJJMVQ0DjzDZUIlFSajgMEh+4k6wYLh68Z9/0u0nU:8aAGfMVQWHtblFSajWh+eHzunU
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CF15FE1543D1347499B85D90FD9CFF03
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D52E25483F2D6C219BF6EB7D42B0D0596CEB7060
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C84B8D72843928951B79404CEDB0732B5C3C8605C17E859FAF0DD36BBCBDA21
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:415082732C34E152C8A95003CA95814748676E36B8909420D8D120047ABAF9DE1AAE57F6A2311572E861198485816D13156FCA1AB0FF88BD95111446CF103051
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/015/2024/10/10/0005042153_001_20241010071017931.jpg?type=nf130_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................?..........................!1..AQa."q..2B.....#br....3R.$%5C..................................)........................!1..2AQ.aB."q..............?..4..W......L!.J....J.......6.<..8.\.J....(\,xTu...g.. ...i.x.D.`..).....,<p.......y.W.u.,.!.2.!>.J.c..Z....s.N~U*..Bl{c...P..2-'h!=+Gj.dp..jO.K... V..3.Q;.2.i..N..L........Z..`d..r..C......<H.OM.9...,..m.)H....4....x...p...q.P...u5\p.I.x....o'.TLarx.J...rDOJu.y.V(..O&/.f..D.....J....~*/.q...:.Q.....4.g.g..B.\W....w$`Q9....|+....iA.v.v.q.S.A..=.....O.#.........-....Iu.k.....O...Y..o2P....y.T.t..:'.B.b=:[.c4..<.[m...j'..RMl.}..].vr.U.....:.l..7......D...O.8@..6.E-...I...i)r&A........*.$..&...3....whR.w....+.V.{......h.q.|*.../..'> .*.O....W...!j.....>....k.Wt#.......=.....YJ..Fy.J.........*......V....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35619)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35620
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.323366715387681
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:ooSe88WCRZ/CNldfa1tgLGFo9UHzol3GaD9R3BjyTMu8qA7up0mUbNQwfIBXEnqv:ooSeuCHAybT83H3BjyTM8AimmU+vBXrv
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6AEDE80689C794222CAD7DD5B1C731F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6F88EC0B54A557DA7150AE149571034CBAC23FBA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:40127C9EB6AA353343CD2FEAB3ABFD271CDC79FDC41C38429044171C127FFE49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FB45C7DF332EB2064949C99FAB7904EDC7B44DD7175D5EC0FA756E9AEE23A705992B6DDD24B5F7B38A9E389A191BBBEF89ACFC055BD89C5E4106CFB35AA6FEB9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.dable.io/dist/bundles/widget-L6WL2Q5V.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(()=>{var m=window.jQuery;var Te=function(){for(var t=document.createElement("div"),e="transform WebkitTransform MozTransform OTransform msTransform".split(" "),i="transition WebkitTransition MozTransition OTransition msTransition".split(" "),n=0;n<e.length;n++)if(t.style[e[n]]!==void 0&&t.style[i[n]]!==void 0)return!0;return!1}(),Dt=function(t,e,i){Te?t.css({"-webkit-transform":"translate3D("+e+"px, 0, 0)","-moz-transform":"translate3D("+e+"px, 0, 0)","-ms-transform":"translate3D("+e+"px, 0, 0)","-o-transform":"translate3D("+e+"px, 0, 0)",transform:"translate3D("+e+"px, 0, 0)"}):t.css("opacity",.7).animate({"margin-left":e+"px",opacity:1},i.transition_ms)},Pe=function(t,e,i,n,s){n&&!s&&t.animate({opacity:0},i.transition_ms,function(){m(this).css({"margin-left":e+"px"}),m(this).animate({opacity:1},i.transition_ms+200)})},Re=function(t,e,i){t.css({"margin-left":e+"px"})},Nt=function(t){switch(t){case"none":return Re;case"slide":return Dt;case"fadeIn":return Pe;default:retur
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8577
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.963238159641356
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jM997Z7FJ2HFtuZ4Pfpm15kaEv5OXR6Qtwq:jMfN2lLpmDOIRYq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:47B9BC34CF96C4E28828A7B4B85FEEED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E6C5508E4A42B99CD5D014EC99AEA1B9D451A05F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:95897164963765A18A2D23FCB97658EC9B1738310DDC429689C76673667105FE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2C86FF51265E5D2F064912465261078F36B2157EC2DA257E61113A342EAF0AA2421BB3FBC0F03DAA65856987C20B984971A0895665E0D3E99A476E753C717ED5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/656/2022/01/11/logo_656_37_20220111183206.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....sRGB........DeXIfMM.*.......i.......................................N...........N.....E.G.. .IDATx..|ip\.u..z_.....;...N..HK.eY...".=*;.......q.?.R.T~.R....&..U.+.KJ..8..r,K..."in.w...o...._.s..l.A...I&............y.>...........y...U^.V~...l^a..3?8[.l*.(....gt....*X.....)..NM..a..*..f....&m4..?.L2....y.Q...Z.FU.i......-a.B.M......m.}..A.Yp..#`..c.Z..d.@...?.%..Af#.4.e.:gU..n.*..U6.4.. 2..-..m...8..#.B.f.7.D........A.i^KE..,..$......l..qB../..^..f.,CvY..."l.....&H.....8..~...;...H..W_...".....W.\.BB7...U....'....\..>a.I../7.U...'..+Yj..w....g....<-.....F .%......p....&...Y..h.....#.1ad.t.P..b.Mx.s;...E../..%8....Ln.2R.;.u.......W|....}6..k79..V(.*....&.&.....Bx....:........(.G.]....%e..B..t.n.&..p..!.U.)2.ct....t...~.{...\Y7..C*.s2D..0PO..yX.Y.~d.M.I.y...sv...PI.....s..7.t.......>....P...$@...e?3.mr....:..=...JNS.T.A+d...M.N..l3..).|.....t.!....wz...,.[.8...F:r..RT...+H..P...F.(Z.l.zt..1D+..1......>D..H...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 84 x 84, 8-bit colormap, interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1354
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.200437074970761
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:tpXRsvJNGbPeVPlSbvEMCQOmJiebY7Mbqq1vrE5FOYD26:XBUDGL5vVCAiqY4bq4Tk0YD26
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AA1A9C9870AB6113AAA917EFEE33C649
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A20E9C13F5B9AA77F7D614B864557BE8AF426723
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:29FE0271E8FC9C2C84D0C723D0A9186F3259E0C4991E85353CA8326F871907D6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D871A1F2BB8F924655A5F6D71DB73BDC5C913DA749A996C678F160829D04530A4EE635C3400AD88A325C2BD25222C0E4150D365E3EDEEABFDE628F9938601B1C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...T...T.....\..e....sRGB.........gAMA......a.....PLTE...WWWXXXUUU......aaaeee......cccMMMHHHJJJYYY......___......cdd......#&'.............. ..............hhh111.................................+,-............................LLLRSS............^^^...=>?y{|hij............PPPuvwtvw...678...............}}}...............KKL..................,-.022,./....................................WYZ...........................................XYZ...ilm............EFG......333///......\^^......$'(.........vvvVVV.....................;>?...............BCDSUV.......oqrXZZ...!!!.......HJK...ccd...t.......tRNS....................................................................................................................................................................................)......pHYs..........o.d....IDATHK..J.@...r..8.x....g..Sn"..Q..!'.{...PX.......V. J...fg'.f7.2....{..Q...kTK.N..*...k4....*...........N...,il.w.<..rA.H....pr.a...Ap...I..Y5..d...Q.L........~..^....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):19591
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967871972234831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:ECBFwP5YXBr3pWq6Rk19QB+cfrIqgBhhEADkN/9MUGDi0cl:ECBFsG3pWqRvdcf0nBhh1DkN/SUGU
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7EFDDBB05CC2B49F8EAF65F8AC2E2DEA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:36D628CC682F7BC4F50DD47BBA17122A505ACEF1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F4D694766B40EDA9352DEAED4AC623968B69580E0CE9C3130315D1CBDD5E1AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:70BB3D934EDE0C10B623F632E1CD56852857E2E1809E8164FAEA0CA602C26DE23EFB9A1EF2139E8073E84B7547B5E492E042D14BB2578F3BAAD11E69772F07B1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................T.........................!.1A."Qa..2q...#.....B...3Rbcr...$%Cs......&5Sd....t.46T...............................'......................!..12AqQa"3...b............?.....i..Q..R....rYQ@...XF..x......#....L..`.....x.`.#.*...i.~V_..K...........C?...)..,..3K.E.z..;....\...\$..?..fK?.Hs.E.f...%..rY.XwM..m..\....'....y.K.`i=&qB...`=..c.?..Nk&jL.'.......@.*+.....n.../|k.<...$..0.....\....>.........'..3.%..p...........,e.C./..$V[X..;>.x.kg3.....S.W.1?..9/.O...<v$.....D.x.r.'?...D....o.y.....h..u$....?..,V gu.y...D....O..P=..,&.-o...j....Cy.-q....Q...X.P.`....r...s...b.C.f.5....l.G^C..:..[..y.X.>...M..[.E6g..QV.e. ...@".."....o.v...%R.<..}.I+1.._|&....@.;..2m.....2=.../..a.....2.f.j.R..C.Bi ...|o....B1........mi..{.?f;qM...?...?y....5.O[$...r@.k...Sq....x....bW
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8306
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.15240351795655
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:yPNWcjUEQNiynyYgxcJe66WUWrjIJTCveKhWs5BAQXF7oUyJAl1t1RBhP5pHdaDv:yPNWYrEZyYqcVZjDeKjAQGpgayaV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:05EFAF6102CEA6ED850157B3731FBBAA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2A2F0686BC8794C8B12E1BE02314B857E4C31009
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3D74F0DE1A59FC532C50B462EA23895FA58A24D530875207D4AF1AD1ECAEA18C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1AC29DC7BCBE4EC4967D895CE004A273EF649769890A24418FE0218ED2FC16906DF3632269D56B1F372B7CB811E0805DFC5EC146862F318AE2F05E8BEF8E7B35
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/realclickssp.js?v=1.0&m=joongang00001_34630&t=j
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var loc = '';..var icover_loc = '';..var real_referrer_chk = '';..var now_loc = '';..now_loc = document.location;..if(document.referrer != '') {.. loc = document.referrer;...icover_loc = document.referrer;...real_referrer_chk = document.referrer;..}..else {.. loc = document.location;...icover_loc = document.location;...real_referrer_chk = document.referrer;..}..var fh_param = '';..var fh_element = '';....var ad_true = 't';....function addListener(target, type, handler) {...if (target.addEventListener) {....target.addEventListener(type, handler, false);...} else if (target.attachEvent) {....target.attachEvent("on" + type, handler); ...} else {....target["on" + type] = handler;...}..}....function realFadeIn(id){.. var level=0;.. var inTimer=null;.. inTimer=setInterval(function(){.. level=fadeInAction(id,level,inTimer);.. },50);..}....function fadeInAction(id,level,inTimer){.. level=level+0.1;.. changeOpacity(id,level);.. if(level>1){.. clearInt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9079
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.92968361387611
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:KYuDCYsRnBKhLSR6+uzdklBgGPCkPMKPIGn8fuH8Osehq9uw1S:sDMRBG+3uJugGPgKPIDk8OsKqkw1S
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:ACDF8B259937EB606E2A23F00E5B51D4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:965C0A63AD56168A344F3C403DCEEF05EBBAA7BC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8A2C6AC5C598ACD326CD76F97BAE8B9D3F2A7616CFCFCF0A514CAC8677C4622C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D4F0745C1750E14C5A24A50728542B28FB44694EED8C863C31F563C4020DD06A8BA323CC83EE53E81BB3C48EF042ACD7644F8AF2993061E0368987C6F45F19A2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/119/2024/10/10/0002879834_001_20241010070118931.jpeg?type=nf130_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................O..........................!.1.."AQa.2q.#B......r.....$&34Vb.5RSU..7CEe........................................6.........................!1.AQ."aq.3R......2B...5DSr............?.2....._...~].......W...}..7........5=..+1.C..XK-/...FG.... ....]\.j...!..._.+....H..._.+......1..G5.ct..C%....y9...~......4.....\Ly.-*H.....$<n..1...+......._.L...Y.IeQ..q...<.J....y..:..r.C.-.6..*I.#.k..5..R.!.!..G(PP......I.],.1.......h..Z.OP..........k.A...O'.]....u...~y..g.....Z....7t..........2...V..v..cKp...T..FF..[...B......y..N9vW...5.....J5.v...s.s.U...m8.d.r..F.iVL......k..5.....u+..X...w.....t...Uc..w....=f..;6e.^t...%.6.q...m.....<......W-..5...a...p.b.....k[.8..=#.).7.T.........."Fk.O..?~....Sv.j...oTb...1+..|.d~..V.v.}R..J....B..$...d...:.....9S...s..i..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 25948, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25948
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993110825371213
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:FHWgNU3qd17AkKw81MumsGN1J+Cp+AxBz0eZU4t:F26U3m+TD1MvsGcs+AxWi1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F286F5E8A1B0D422E9C38D9E6075CB22
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A1D20A0E8F8FEB0DE902531E9740D9A5722DD82F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6B46737EC17D04244EB04C2C164CF604B1D41E5176E524A536EEFDDA3DE056A5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1E5728D9494D29E550DAAF6712D6251120262F9D7C136273BAED3C93D934167F9205FF3779674A9A9E45134DA30667AA36038FB1698CDE9003EAE15E2CDC0651
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5CgmG0X7t.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......e\.......(..d..........................."..Z..~?HVAR.T.`?STAT..'*..l/l.....H..;..$.0..n.6.$..B. ..0. ...$..D.y.52.)F.m.xp.R.W..1.8X...>......h......)2VR.k.m..*.U.k..6T#..)z.....(MK.T.......ri...VU.v.U...VN....uW......B..F..`.......{|.}....|.....q.......Cr...s..I..+!..G H.S.-V.k.u......b.8y...[.F...u..]z..rb...df......$@ HM.fej..@.b...1...!..-...1..#F.-VJ.....x....x.........:.B.].Q...C^...v|lP..,*6"Gn.*..........0..O..N(:U.xP...9+.2..W......Ji..Sq.E.0....3.......7..........L.F.QnM:.F.&.."..(..0......"o....:{.......4Q.....?a.T.`h..T.S\Hjke%<....w?.....-..4.@.*..O...,I..../...BN?b..:Q.V...g....`E...<..(K.<. ........Kf+.WZ.M....u..yi.2..?.Tr..f?. og...$]q..........7|..@..S.k..........8.<.....6.\... ..0....P...5.?u.................IQ../....!..sC.e....*].{..RQ.[.....v..A.>..)`.:..n...A...)z.4.*,.i..:.c.(2V..\..R/.%...p..q..'..........}Z.z..~..d@..!..vt.1.....Os.hQ.....8f.9f.8b#.H.Z...gY[.3r3zXq......3...B.f!.(...@ ......b..'.n....'..I..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):973370
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.387010557138987
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:ntq7J5ZHVAc+PV+eftDXCP3xyznsPHMiXW:YZHWcaVZftzCPhW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7F5ADEA7B6880224E196E74C42EDBFB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FB2A2F60A55CEE94F5005DE3EEF6007724AEEC3D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:17FC25A73ACB85E557401437E8D369146296008D4C7722E212E5E465AD69DDED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:58E48DFD2FBD73C827B09B31241CE4EAE8ADB8E10068BE3D86B5E7180597E4410C6CE81F921168995532C0AA1B7C0869E2C5DDF103D3211BA9D9E686B931172D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/libtrc/joongang-desktopnew/loader.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var __webpack_modules__={8867:function(e,t,n){"use strict";n.d(t,{Jh:function(){return s},ZT:function(){return i},ev:function(){return c},gn:function(){return a},mG:function(){return l},pi:function(){return o}});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function i(e,t){if("function"!=typeof t&&"object"!=typeof t||null===t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},o.apply(this,arguments)};function a(e,t,n,r){var i,o=arguments.length,a=o<3?t:null===r?r=Object.getOwnPropertyDescrip
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):39906
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.964099718268011
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:QYy6hPavcHK0GqiOmArax4WlZgb5/jIJvN8E4VMWvqvc:QoPavR3PCWlZgl/ivS/VMFc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EDFF14854D96818183067D93B3DEDE6D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:93335107459DF45059D668A2FB58746D63B4381B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F9B0456A1A9B5060DF9BF94D75DED512315804C1942BE4B22C9EB923DB6A9BC5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:01334EB00950C7034AF6FB59A2311826C6862D433DC6FED080838A4D6B1247A54CB289279EA41E66AFB328C1E0AB754487F786E22D3FCA0256EE94781620BA3B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/10/a7e45ce0-c352-460c-a928-30d99897dc45.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF...WEBPVP8X....(.........ICCP................mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8920
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.947433740892173
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:/8Qy6jBi4Hjgqo1Ft0PZ2u+SK9faigVnTGpMA9oJSso:/8kNi4HjgfFKogcqAGUF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4072D8A9F8DB1B3A19891A6DA51D0485
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:74655306AEA3714EFE646A4FA698C8014BAD443B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6BC8C9FEAF9BF1CB10C86D4D2023C88E8911E80ACB5A11E5C6854C42AE224726
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9AD67421BC0B8A841799DF30166796CE1E89C8F0EB3FF9C871F6ED886605212F472FC91DE52BB867C77FBDF981352B0DACF72104A20D61CC5A4CEBDD2E1BB56B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........4................................................................/1..D....q<.).I%.`.vJ.y...)..t{.....n..nv....2...!.-....}.^..5....Qh.,..x,...........b...].!.>...k..eBmIS.V.o.V.-...q}G..T.(h.V<......:..W.Pn.m..3|MQ.B.}..n..q..]f{.*F;.z.sc%..{.V:...eX...M.....0...`/.......QQ.+E.O.c(6Mu..I.b.E...U..]0TJ....9..R.z..mV..".|Q].I0.R.W.r..C..zo......?.e&.....es8.Sq.....#A.nDn ..e..B....I./oj..S.O...i..2..GGksc.nm.hKe...U..oA...#.^..9.X/e..2+.L...%.4.VS.F.$.k.. .%h../E!.<p....2....>..{q.N.s....m_Ho.[.R...~N7.d.I.".I_T.....[t.).duw......Tv....]...i....O..D...OdE.].R..D.{>...Y.2U.`....J.....E.Am....gOQ.....G{.Z8.y..xV..o4..A.{..fi..fW.~.3^....`. &..ZE...k.mV.h...n......h.K.!zCneF.Gf....d.9.......f:...4...fd........aB......9.?...*...........................!..."1.#%2$5R.........._.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 477x477, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11002
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.571383304780284
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:sDfBHMmG+iLeP/lqZupaRRngzsrDzyic8MhC2THSoDut+7Qz8:s5MmG+iUNqZJPvPMhwwMz8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3031AB50177B311BC1958D4ED8632D43
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:28CE09B419D1B2F17CA6FD766478D7CE87DFDEED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D8337F880E449F07FA64401721714829FC90CC60FFA45D7ED92C36BAE21C71EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83B1C7EFCA4A649F895FE075F9737B67566A1254887771AC72E561CBC40F66A9DBF712DF662EC5E785DA73F7E13ED8BFE0F4B3DA8EF219E119E589A2A7EB1E30
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..gyPISR2BPCNle7hkHAfy..(.bFBMD01000abf030000e6090000940e0000121100008b130000f1160000201c0000fe1e0000c320000071220000fa2a0000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."..................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 356 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3769
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.911118719914768
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:PaG0k8UN/gn1DHMMK20SEXOahsXLFWvp/+/GeXKZeRz0uSkwz02wiT6/3lxYf26n:SG0kd4nFBLCC4jIDRgu00WSYf5x42
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3FD6CCF05A6AE1DEEAA02A8E06F34DD3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:759680EAABAFC782CA26B70E1AA1FD54A9AA8666
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C939B9BB19D37BCBE95415B83AE9E1FFC1492C4B97BBAD3001F90AAECEFE5F2A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E73DFE40D4F9E48B67013C1879A9F304F8D85ED0920FA64FE5ECB24C6D196511063A9C24B1D0D9E48B49883A2BCE7CB15C997AB86BB3A2AE065C1E77664DEA39
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://img.joongang.co.kr/pubimg/logo/logo_thejoongang.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...4.......Bc....pHYs...%...%.IR$.....sRGB.........gAMA......a....NIDATx...........Tp.......6.,..o*.]..*.\..*.R..* ..o*pvB.K...Hj%......9 ..!@.....%..w.'..T*...7.?c.L....J.r...B..p.R.\-..$P.r...!L.}.JE..|>}C...g.....n3..4(.;.P.. ..+.J..`....V..i..Q..Q.HYV...*..i..F:.>.RDJ..@..rg...@.R...iP.qey...Wu[.....@..e...*.a.D3X..J...I..._#.......y./a..|U..~u.T..+...EH!;t..a.....*.K.*....X!....2.T..JeY~Q.c..AE.X!...K.8,...T*.B.sET.E..z...t;...R~.r.....L...?/...Z.....^......t>7..`....^...=...].Z./..K.....u...e.....T.I...>p.<.....\?.253...O.......oy......r.?.....90}....;...@8..?..7.....,BX....u...`.*.#......X..L. ..\....X..}C..-.1...Pn...A.....0...[.L_.W`..<....[.n......O.Wh../H....uY#,.6Q..../{...]......Ex..).j....J..*...i.......u....E..$.-R{..r.xS-...c...:X....t........3.m....9.m..:l..K.. ..=.. ..GR..@.t...>< ..n.z.qL&.Ye.(2.a.HQ...F.7$....R.4..Bz.$,..Nf.b.0V.]....'.U".&.. ..1..A....7.j...k.L!..q[...zY...4~.h.k...o...k..!..R.M.a2
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):79478
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.191999979964516
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:XzVsMbL4UqpS67NWnXZLHXWm5ZJJ+2SewCUqUxJ3MXb1gV7FaA0f/5yC/3OSu6s4:DVsCsU2h4LJdLUqjDpVl15h7eeA+jD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0990BF03D9419662D6BC5D70FD1D88C8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AB432D19A659C506BE1F4EC071A43A5A8D1869AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:37B66939E000F849C019734E778C915F440FCAB52C02C6D7DDC0A24107E4004A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6B6E4789303D61BB6735E5B153BD3760B31A4092C392862E63896A95C73F5B2F6F3DB43851E97ECBEAED6B698BF74990B24B235C3E50105A1EDCEA2685375980
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! @sentry/tracing & @sentry/browser 6.16.1 | https://github.com/getsentry/sentry-javascript */.var GfpSentry=function(t){var n=function(t,i){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var i in n)n.hasOwnProperty(i)&&(t[i]=n[i])})(t,i)};function i(t,i){function r(){this.constructor=t}n(t,i),t.prototype=null===i?Object.create(i):(r.prototype=i.prototype,new r)}var r,e,o,u,s,a,c,f=function(){return(f=Object.assign||function(t){for(var n,i=1,r=arguments.length;i<r;i++)for(var e in n=arguments[i])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t}).apply(this,arguments)};function h(t){var n="function"==typeof Symbol&&t[Symbol.iterator],i=0;return n?n.call(t):{next:function(){return t&&i>=t.length&&(t=void 0),{value:t&&t[i++],done:!t}}}}function v(t,n){var i="function"==typeof Symbol&&t[Symbol.iterator];if(!i)return t;var r,e,o=i.call(t),u=[];try{for(;(void 0===n||n-- >0)&&!(r=o.next()).done;)u.push(r.value)}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18521), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23504
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.238985134488882
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:LNN7sKIIDauCx0Upm+QIagWtmIUhCUhSmF0oJ/SDxmWhormzQ60MmocQLmkUSknb:r7sKIIuuCx0UpmoVAUhNhjWF+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:876CE5EF5AF9E3A54579A526463A1884
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4E7DEF388F9C290C5D449D384AD3EDEAF5B50C95
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FC50D0585BC19AF95F462F1B4F7D6CBD8F1A0167B451B91202BFB39189333786
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D683A0A3F9DCCFF32B38B6546ADCA3BB2B673969EC61B8783FB1BC589FBB66FC5305DF2345A4529F1167A196651A16D47C7B10D7BE9869AF3F5DDDAD9E227C6A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:Array.prototype.indexOf||(Array.prototype.indexOf=function(b){var a=this.length>>>0,c=Number(arguments[1])||0;for(c=0>c?Math.ceil(c):Math.floor(c),0>c&&(c+=a);a>c;c++)if(c in this&&this[c]===b)return c;return-1}),window.___ReactionFactory___=function(window,document){var buildString="/static20241002153631",configures={moduleClassname:"_reactionModule",popupClassname:"_likePopupModule",iconToggleClassname:["on","off"],dependentLibrary:"jquery",domain:"",staticDomain:"",isMobile:!0,isDebugMode:!1,cssId:"",language:"ko",buttonTemplate:"<span class='u_ico _icon'></span><em class='u_txt _label'>{label}</em><em class='u_cnt _count'></em>",faceButtonTemplate:"<span class='u_likeit_blind'>... ....</span><span class='u_likeit_text _count'>{label}</span>",faceButtonMaxIconCount:2,isHiddenLayerAfterSelection:!1,isHiddenIcon:!1,isHiddenLabel:!1,isHiddenCount:!1,isHiddenZeroCount:!1,isUsedLabelAsZeroCount:!1,isHiddenLabelAsZeroCount:!1,maxCount:99999,contentCountPerOnceRequest:50,hist
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (45108)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):45809
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5930783739467405
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:zaa1AHnPRvoNum/63XiUab0ZXXG7/Q32RdUszzQ2Ak0DwFuICBQA+aJXn7YQaAKX:zaRyHjQ3fiA+mXiNxRma
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:190EF3A2B752C17A3E7D8661285FEE93
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E7000439EA4F106F9855801BD4112F5441B362A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BD95CD624D04B4B60A15C92B44FDE151B443B597B5CDD76355832D85B656D98D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4642081C8681548A6E23F7C0229EBAD425D16C1DB4DBF07BFF20D2F556B7411CC9FA8B8FA47692B7CEE1CEFBDFA46EAE093755A7A922814B9BBEC79BFE2C2582
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.utils=t())}(self,(function(){return function(){var e={480:function(){String.prototype.cut=function(e){for(var t="",i=0;i++<e;)t+=this;return t},Number.prototype.zf=String.prototype.zf=function(e){var t=this.toString();return"0".cut(e-t.length)+this},String.prototype.toDate=function(){var e=new Date(this.replace("T"," ").replace(/\./g,"/").replace(/-/g,"/"));return"Invalid Date"==e?utils.serverDaytime||new Date:e},String.prototype.toDateISO8061=function(){if(!this.valueOf())return" ";var e=this.replace("T"," ").split(/[- :]/);return new Date(e[0],e[1]-1,e[2],e[3]||0,e[4]||0,e[5]||0)},Date.prototype.format=function(e){this.valueOf()||(this.valueOf=this.__proto__valueOf);var t=["...","...","...","...","...","...","..."],i=[".",".
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):121
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7320301109563045
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:qQg9douIaPjLRsEGNNceWxXQh1hARhEGIdNvfn:qQQdyaPINNceWxXQXhIRgfn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F7A185D92AC2162DC0BC36C5D7EF7DFE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D530009EB000752B01F1AE8347DBEA9497C20A27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:392C32F20B9F867852A946A6ED1C5E21476DF9619083548B6585D80A3B5F9BD4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EBF228552C8FF717B12757A1DCFA8F7948AABAEE3DB6E00C89F4F090A9249DC69E2C6BC0ACB77B3FC89D53F3F5115585CDD9F779C2C2B21339DA7CEA864D702A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(r){try{r.TRC.dispatch("fraud-consent")}catch(r){__trcError("Error running fraudDetect tag module",r)}}(window);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3512
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8544573273981815
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:8mMdcZQAxTGI1sMyccc7s5m2pABLbjEe6LaC0Q:8FcdxKMycc9m2pABXEeyh9
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2D4BA20C3B194ED7233CC6F5DFA45C1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:06D01325B2F524AD130E9668DC1B3C6A2E41131D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:94915FA74E229BC807621B80C824F02067D4226F3D66ADE448E772C1C240FEC9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FB8BC44ABF53F24FAA2EA215AC3633CB2420B2B7A173FE74F3FD014F5C1CB324AF8893867E31AF0B5695AD3A29EA36EB4DB6DCF287ED97BAEC9BF5084B15600C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/spubs/tqG0000029/profile/2021/11/30/profile_175535207.jpg?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p.."..........................................?...........................!.1A.Qaq..."..#2B...br.....$3R..................................)........................1!A.."Qq.#2................?..pA.B..A....(!%J $nI..c.>(...8y....U..%IizT....6........i..*...Ft..})..4..V.W..#.$.c[k/..c>3...UWN...~q..8.+{.#....6..w(.D.%.......h..m~}=m.EU..^R.u&..8.;.w... gt.. .i....~..*..Y6..Z..u:.y...c....DF..x..9'Ze2.+..:.f..v..]M.....~QY..3hY..$......o.)..+.i...?.lb..Vp...J.......... .... .!.5...vR...)..R.-jK@.....j _.8.y{M3..P..9)...O.N......O.....+.~\\.t...(...$y....5LAX./..8U..m7...$....4I.0.\/6.....x.f.H]Jd!#RI.w.9.</..).OVR.............&.h|..*MR...ljl.......%...t...P*...9Y>.ZP$[..x.....a.n0..|G(....]Z..'......Y..........Ic.g.un....F\..#....O1..:...G.....<.F^...Z..>!...._...Er.mu.te....$e.%.D..iu.Pn..B...A
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 670x410, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):52435
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.971322780251012
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:1e2rFmcm24GPmAS+/VOLUptEs0XEjwST5sQnG5X:9mcmHGuA9/Vdpk6aQno
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:12D8F929E96E8B355399A1E5573EFBB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC770ACAABF4CB85170F0BBFD02ACEDD57130A48
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8C71421BD0D41101BF3D376023D5863FF2836592D721E9A3E16FCA783A0F9F04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5253D4D51D4CDA4F3D9CD0EFC2DD97593F2E6D4D128E039DC68A23BBD41F15D65BF61E8EEE089FC5750E7D4AE4C513BE02472E1EE554AAA2BEF7FC20BB316205
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/640/2024/10/09/59940.jpg?type=nf670_410
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................Q..........................!...1AQa."q..2B..#R.....$3brCc..%DSs....&...458ETt...................................5........................!1A.Q."a.2q...#.....BR..br$............?...n`....J...<.g.+......g0.N9...CvmGd.....Dl...baJ^..&sm...+Rw.Im....].k}....!]\.i..d..il....L}.`B...d.~...<D.p(.Ox... .}.C8.C.E.1...y|o.`..[....$....+.DC.6..M..M.g.Rfv.9?..A. &.....^..*..a.#..~I(^.iV......1,.{...)+.4.&......v.F.$....h*..0..'.?.a``D]..".....1b....O.{..ld...}".R.;..S...../.+:jN....E..H..(.n^...".O..F$..#.1mC%..^.C...Q.;'o..o...B...O!..A....r..R ...[..,.......RO(.vRa....s..7.U....v..!7B".........s..uf...#.m......|.T.<C....h..*LN[P.8....2..q..|.<.Nv..$..-4".....kg...Ghv..]..w&..[.-...[Y......Jv....h......R....2.E....a.Y&...Zy7.D.....L+....#x<....M.b...h.. .......O..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):31546
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.986140936229995
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:+Dg7T1ZGn0SswsXFjlER6BWtslEpdSt5EwX0b718H0TqGDu2MKq:+UP7G01fER0WtsWpd62ou1a0Ttq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:79CC2135681244F53DDB77F3BEE2EB0D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8F4F7C39404A2A604AD4EBDF2298BBF5A47F74BC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EAF0E8E2BD1C355ADE1360BE2D972BACBAD59717E6C1B3BF52490ACB396CE59
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A16E60364468A45A52AC62617E6742DDC306C92150F85413D60812F477D9FAAF3EB42A92E9C604631A4D66B1E796484D785F029B4FB9D875EF002796BCF8E971
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDA3MThfNDcg/MDAxNzIxMjc3MjQ4MDA1.jBlP4KiAyvYoSCLLUYnnS-r583_tfzoPLwnV7THsGTQg.EiA1ZESffLyh2Z6ZzRPtnSMII9xbDjj5FhdRT5TrlRsg.PNG/image%7Cpremium%7Cchannel%7Cledesk%7C2024%7C07%7C18%7C1721277247987.png?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............X.... .IDATx....eGu...}N....... i..I... 2..A`..~6.]...x178\.qx...}m?.|M.5.... D.rN#.H....=....u...j..........O[_.L...v...R..ooa.W.A.*....F.ns._.?t.o...~k.T............L....y.[.~...?....*....~.....Y.._.Ea'.......m/r#b...{.A.].G.".%........4.B.'*>.Du....~e.X.._.<.>.}^......W.._.......>.'Q.....f......p.,.<:A.A.a5IpG..Q...t..!..7p.&...X<I...z.{.C.>o.,...+..k_q.z...9..7...S.E.!\..>"...........Ys|"}...\5....v~....s...X..sUq.N&..%%.7cO....zX.....j$F A*$...lg"..$,u.;....Z...........z7.-A..oW.n..#h...1.I.\...nHo.u...}.4.:.z].i.9.h..w.i`..F...Ku.;..,....K..V...G%..........W7om.=...N.A.p.j.........S..1.bH)j.....h.i&....l8e....8=.P..:.0..v.a..rx..@......ZzCG..l..g...QP;.........P5...A..T0.J.....X..t.......3z^.vj..:.p....=*V......H.F.........."...Y};G.z.w.o....6..!...I....7...gP...3...H..V?..C...f..3,......D.CB..%t..mV1.z.B'."..9..W..*,`...6X"..7U....*.W...0.......Z.........zt.48.....D..>V..4.;.........Y....<...'
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15100
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.962926622002556
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:606fzf42rkA7RGIjuMX4duijs81pTul/lNhPJK4x+iuoIaRsDnB3Q9nyvyCBY1M0:afbxRHRXBynKltDxK/iN3Y3Q9nyiAJC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:17FDED072DFA9657BA5116297CE4467D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:394A3246CF33837C37A5686E42AB219C65601E12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1E3192C65F2C0CF9479CC76B9BCE48FF770B4B480C58618B3958069B768587C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:61D8261D4772824774D7B144B963FE65D3A32C820268303158580A463123406213575C43511121D3C0A400A92293F1AC9B1161C782D4079A9FB0C123BFB2333B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/025/2021/08/20/logo_025_57_20210820165930.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............X......gAMA......a....8eXIfMM.*.......i.................................................:oIDATx..].....>.....T..{...Q.K..i~5.....aC.$j.].w...cCT.QA.(..X..%&...w..e.....w...>..3.g.9s.S...C.C .............O ..<.2 ..$.8....'..............C.........x......!....@..<.d........q.C ...@2..oy.x..8.!...O ...<.<.x.....'....[...@<.x.d@..H.p.-..O ..<.2 ..$.8....'..............C.........x......!....@..<.d........q.C ...@2..oy.x..8.!...O ...<.<.T...$.a...?|/..."3>.kU..7Sg.....u..H..>."..."....?Zt..q.."......;..y..p.-..S.|3S...&.)2v.tz.i......;......D..x...............+2....,...T#1..`.|.*.:R...../...]..M..cs..c.8.G..\..s~..G.{..og..d...#..s..<.(...1E..4.#.vYLt....%r.."#....~#.7W..G..4..rO X..M.Y_'.......[p...2N..........i.J.......`.t......B......~..*r."/>%r..`...*....h.)V'.s. o..L.K.;.R.;G.......jg.......[..]b).....3.....57.3<7$..e...!.."W......;Os..u...A .A.O..:.."../..^.......`...U..y...3......]qu...HJ..@... ..o.%....@S..b..yq.8.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7797
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.953228877236606
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:23J0SGwB495JCnFeLM9P0BePzcYkDFfhMwlnA:cYnCgI0QPzcYcFf3A
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D5C920B1FCCD46FF68F696A2EF8779CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B012B47686F5DBBCD48EF25220372F64E1EE7EC2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F6F981A093142AF7248EED694C6FC2AB2B8A4C3F98D664BB8478FB254A151628
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FD1090B6DCBF0483A8A5A711FE445DA7CA5BB65104BD4AC7B0FE3FCF82F388B275FC8C064C8A61D18FA7F625DC03C094292BD33B531BCCA3086664AA73AF62D1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............":9....<IDATx..y\..........+...J.....b..ff.. jfi_3q..K-w.=5M4.........u.eS....2s~.{..........2f<..g...<.D....o.lQ..`aa....#.XX.A.......F...0......,,. `aa....#.XX.A.......F...0......,,. `aa....#.XX.A.......F...0.....@...j..Z........W(..E.w...K.......rY..S.Mex...;.....-[...i.....C.OOO...`.X.Ih...J.n..u!.........$........;....9Bh...R.@Bs9EQ... ....:v..................c)..k....IKK.-..kk)....B..D.......c..B.S.5j..........^....}......#""...I$.K0........+..N.:UZR.(.~...ALP.O.64=.@..EX.h....wC...{......gg...Gw...>}...C.w.......K*..:.{.#....p.8.5...R.....}.2.. .}...<{N.P.%G...].?.....g.......~{.N.t....T0.9V]]].....z!3S.Ri^v...../..Z.n...^o.....xxx......\.r%#-.......Z....S...(....................#........}..;w.B..J<..".\...DGEE.v..>.Q*.9..G.$.KJ*))......}$......3r....0..AX...{w..eKQQ.f...... D.....'.........&.kkO.<.}....l.$.Q^.Mz.-Z.c.?f.{.-\..c.......o...TXX....-.....4y...p.X,h.T*..s.~X...,..m......?.p...&=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):277082
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.174714716639718
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:I0s5YQNJirfcA7+nV2kih5Ev8IQveENEpkiRQRWbyJVy+h4PSGP+erCBwX7QmE2m:IL7x8DhtWBpbC/lp23fdsfhx5
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1262BF7D1AA629D57C615B5B46C8C7EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B206E7948BCC9B3FD5FB6D08C4EE77F85CB57551
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F9022E9FE8BFF07E1DB97F054B50D7ACA7551FDD7E3E5215AD5697E9BA00B2EA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9284308FEC2DAF24293B58AC2D1C1031C53637A0AB6AE18205C43AD8251B471312902EE6A29680913EBA270F29B3346B44B8A8EC6B7664BB7A815459EA291F57
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/earlyaccess/nanumgothic.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* [0] */.@font-face {. font-family: 'Nanum Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nanumgothic/v23/PN_3Rfi-oW3hYwmKDpxS7F_z-7rJxHVIsPV5MbNO2rV2_va-Nv6p.0.woff2) format('woff2');. unicode-range: U+f9ca-fa0b, U+ff03-ff05, U+ff07, U+ff0a-ff0b, U+ff0d-ff19, U+ff1b, U+ff1d, U+ff20-ff5b, U+ff5d, U+ffe0-ffe3, U+ffe5-ffe6;.}./* [1] */.@font-face {. font-family: 'Nanum Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nanumgothic/v23/PN_3Rfi-oW3hYwmKDpxS7F_z-7rJxHVIsPV5MbNO2rV2_va-Nv6p.1.woff2) format('woff2');. unicode-range: U+f92f-f980, U+f982-f9c9;.}./* [2] */.@font-face {. font-family: 'Nanum Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nanumgothic/v23/PN_3Rfi-oW3hYwmKDpxS7F_z-7rJxHVIsPV5MbNO2rV2_va-Nv6p.2.woff2) format('woff2');. unicode-range: U+d723-d728, U+d72a-d733, U+d735-d748, U+d74a-d74f, U+d752-d753, U+d755-d757, U+d75a-d75f, U+d762-d764, U+
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5616
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.922029138111722
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:rJxhWdW6PlA12na+TCv2/Z4apATRZpiL+YpUdHPuYH9AEoSd0MYXvdbs1r8/txu6:reM2nlTYJapA5iaYpUpP7dTyvdbrvuTO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4F5B1CAABDE0C841A29E26C47DEF17EF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:13A6CE121A473CBA3FFF325D317A0F9986227CC3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B1D0D160EB305A4F95CB6D0EF442FC9F1C963F9A947465FADE2EE104D4271E92
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0F9F2DBE80EE86D0561146EF20F4540C9C096221990B4AA6D23111905D80F140E1AB71C8E42518648C0FD4652C8E0E31CFAB3F070A1AC92BABAD6EC6E706E445
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/03/e5db8296-450f-44a7-9eed-ae4f1b4ae604.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 ....pX...*....>.<.H..".*v.@...e...........|......3....w..o.=..e.2.{..[.....;... ...V........z?.........{....S..ao.......~...i.....l"t.....j....1..."S.3.n.t...b,..U.Xe..2K..../....'..."..+.......J......q..Z.>.....Q.O.yB.q@.....ei.....w.LF..N..Z]z...9....S#f.]._...x5...q@N.....s/...P...*t...p.f..ivF".....l..c....y0#....I."..iJ.n..}.:..d.7Q..\9r.....c..T.d.3...Y.:...G8......y-......@...@....M..}!....f2...I...&.....oVj..c.].iJI..JU....$..g.F..u`....6....~f...@.]....G.1;.....W...Z..-|P....w._..7...l......?,..W.........q.H....1P7.9..j....4Va.B..-.5.....B........z...u.t...e..i}<..u0..7.d.....W..8.5.Wt..zY....E|.0....z.%~..(.R$...H.W![..../.hS...m(D.3..7u..~..3....c^.... ..."............zTn....uI..T.%..W.5....L.v...q.5.6....o..._...d...o.x.Uf.s..NA....{'H..v..[..s.....[.B.j..(.C>....E>|.>{n..V..lj8e.....A..N`.[..b.f...!.(..._.....@.y&..uK.....Y..P~]..#)y.b...0.C..c........$5.....1.e.mgC.......p'.h.@7$}..;..-
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7293
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.933974522827979
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:/8+Ruk24iTRLO9Hhkb1U0LFJ5YEoy94zPvjVjENsJ6Mx:/8G2PI9Bkb1zZZL47rG664
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:00B84CD0E99EF4385F7F1F173BF2CC4A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:34533F29E51ED1FA71CC7AB5FA4CDD65E8312F63
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4713E06686AC79C68A8037492E22AA3DB6F49657857D2CEBE28D1688875E531A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3FCAF6DD66F45EB4266E8182B8DE72BC2211FEE2AC689EC78F354EBA9DB91D29EE2D102A32C2D44CC77EF4E63188399C04ADA807E1D7C26B71B6331B9381C7BE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........4................................................................W".i`..<@.3..~.Evj_v...\...sL....Nk..4.{l.Z.fa.U,.!5=.L.3..=...U/?5l.Tc..:*F`.%M.......P.p,.]..*T.&..+.j..R4........z...&J]Xw.3~r..5.v.!.^..j...0.~.....M.Se@.TB.ck9.c.......i`V.*6.H.!...Ce....7/..V.d..(........O:@.~.<..F......E..I.,.......Q.b....{....Qi?..T..82UT/...../.="..<...l.8....O..>.iNA....x.C..Pi....eH.xl.6...9g%..bCp....5P.+9yNq.j...-.T9..g...}.`:.. fE7..h..1....+.....CNH.6..z.mP..S.`.....2..`.1...L....5...S.w.=.Wg.GF.L....oL8......{....Y.........`.:.......x(7)dl..L...b0.E..eHNl...}A..Q76jTcnLY<%...eS.k/.....K.d...6Y...!.E.,....u.!.A..Vbh...q....`...vx..N....9d#%u.'..S....T.."O1...nX.3........*_.s..v.`.r34.:...9af...3@.s.>....e...0.G......,.............................!1."#A3..$24Q............f..95........y....".
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):30565
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.959950845757669
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Pbg9eBSBv54OCgbk79Wl72QWNXf+6u+jpAq8KC5bCtKZP:PXOhnCg2UoQWt+844Kd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA920F43627AA0C6560FE8496A3EF688
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12D53A27F8335B2CBE7882AAE0AE4476766C5B90
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7BF37DE7CAA9A1034B223630C2226BB0C40B520E5336B53E17CA3C951F8F71D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E87AE42A8FD43FEECE5D2271A769A8F9FEA6CD59F4B785F2112082F7DD8275D2CD9520725F3C2CE7A4988F078A6FC61EA756DBFD513F85E57FF3993BA720E2B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/025/2024/10/10/3392457.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................C..........................!..1A"Qa..2q...#R.B....3..$%4br....C...................................5.........................!.1"AQa..q.#2...B....C...R............?..J9.H..Fi-..}.5..&.~.l..Q.q.....q.6.F.zw8."."j..F/:.!...AQ&..9.'.L.k...-.B.Q-.{.GrF5...................=.T..S....(@;..X[...*.).P..XJ..l....v..v.<..U.TX1...ZT.h.G..^.7..&.-.9j2u<..K.Ki..........L/W,X.....nd..GT...YR.F...x..o..dFuhQ..RlO..2..I.!.".&z...BS...[o.Q.9B..O4......:P....}.X...!(yDI..&.{T...3.V.Q.!.....2.^.o............S.=6.[....2J.../q..Tx.T~..,.b..*[q.+.n-m....tj.frsM>..u~....R...|N5..;Qi Q....q.........m..%.M+R.{..N.l....|}.2.V......HC."...Vev'1KG,.......).YJ..~X...2..*%.Jm..)Jp..6=:..o.pV.[]$.L}.<5..$.uO"3..eI.Zo.w.y9.%....1.N((....b.........!.Q.1...a.%..V......>....Eb..F....T. ..q.ia
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 237 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9377
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958127576322237
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:kQTiw8GGDC+3TEClOdRrWxYuqLrtbzsaAEHI5rTLuckFSZLVMasGe+c:kQlCG+3llGk5W5z7MPLuckFzXJn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA2DD0433E2469092417DD117F6DAA45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F60D70B23E46927D2A99D3ABEA69C54E674C67E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EBBAC3D6133DC1C0958B600918056451D85DE634785B29BD6D75C42DA8931715
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3C981A0207C7CB03FD0696862AC06DDDF4085CB6539CBD8A67C527791B0E7D35CCF6ADB252E63D9AC1AE97CB1A67AA101C3332333273F655C37568B19030C1F6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/025/2021/08/24/logo_025_6_20210824123340.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@............gAMA......a....8eXIfMM.*.......i......................................@......:...$.IDATx..}..\E..........;!.g......$.P.U.((."...\.......\V.U?DTd..].....L&<6....I.1,I.I.t.[..O.t...=..L.ao.....<..s.N.:u!.B.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@... . .Ag.yzCYyRU...sP.{I.s..[.....t.A....K.....1."A.{.....p..aKL .N...(45.e.M....g.[?$.....eq.I.#6.I.....(9b. a...`.j.."JE)......K&v..j..5.6..&.dU....m.C....."y..<.Y.yr...J.g%.|.b.V....$...VP..9b{..,u..C..9....`.i;..|.....i.#..PR^Jv.Ed...a.....s...1n.oZ.M....f....0..6.M..d..j=.........,Q..t.h..w.....mX..@}....O/..hG...s(.k....J' ..)..x. v..h!.m....'..|...?....e..t>..`.\..W.bI.,%:..A P..6...|R....)w.L}...}........AI.(j.x.o...1A.uKV.M...G...F..Nc..KR..edFA_..&........O).Lk........;.B.Q..|7.'..O.=.";.X..r..V.v.'.S.6..aM.B....D[.I..PA..D....r..2n....h..y..t.........s.p.y..~. .y!B...yq..5-.i...j..{.._y
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2796), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2796
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.241878681778717
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:PwuYBwFQSxsZokFIl332t5S11SmpnDuyn+mOuO9eJk3Zm3htA7wWg14AIAIAY0bO:Pw7FY2tCnd+kO9YtAEJS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9B613A4BB6A2D8463F10E007FBC066B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:48BCDA1F5394FB7AD513C05E01C7CE52B260DE6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:951D8048F2046446100CEDC9ADDFA53DCED0E1C409F3EE9E968A76E451CE5C7B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:27C9ACF39BD1F8A0C02960B76C55522E44241A0DB8D27766AF8109630E33E2E501AF6AE6DF23FBE55457770400EF893F5D2E343E35B739CA0AC7BC747099B742
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-nnews.pstatic.net/js/min/20240905/common.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(o,n,function(t){return e[t]}.bind(null,n));return o},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=62)}({0:function(e,t){var r=nelo.url||"https://kr-col-ext.nelo.navercorp.com/_store",o=3e3,n=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17219)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):17342
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.318887215407335
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:szNrxkXLxzpKIYxfvAMwtitBKXGrPwwy3/KAzrX:sz5SFzpKIuw2KkPry3TrX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:221FED1B6A6018704034D465F6D76B7E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4BAF0FFFF782D7AB4E14793957A0645048CCD813
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:93F93EFCCAD9473530B5303558D6A6608102C7EA17439444BB850FBD35E7588B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9BA9F97895EA839D5DF377430EDCCD8A0D2786D352B88300FF5A229EF848F3FEB1C711C406A49CEBF389A7EEBDEC06E155BDD16B947777AB0658D761C2CB82E4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/chunks/article/personalRecommend.js?ver=061574e2e735fe77bb4e
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkjoongang=self.webpackChunkjoongang||[]).push([[2328],{9989:function(n,_,e){e.r(_),e.d(_,{createPersonalRecommend:function(){return l}});var t=e(7891),r=e.n(t),o=e(5181),u=e(3817);function i(){return i=Object.assign?Object.assign.bind():function(n){for(var _=1;_<arguments.length;_++){var e=arguments[_];for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(n[t]=e[t])}return n},i.apply(this,arguments)}function l(n){let{data:_,personalArea:e,clocData:t}=n;const r=document.createElement("header"),u=document.createElement("strong"),i=document.createElement("div");r.className="title_wrap",u.className="title",u.textContent="... .. ....",i.className="bookmark_list_area jswiper_sm",r.appendChild(u),e.appendChild(r),e.appendChild(i);const l=Object.entries({...t}).reduce(((n,_)=>{let[e,t]=_;return n[`data-${e.replace(/[A-Z]/g,(n=>`-${n.toLowerCase()}`))}`]=t,n}),{});(0,o.XX)((0,o.h)(c,{items:_,makeCloc:(n,_)=>({...l,"data-evnt-lbl":n,"data-evnt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2024)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2329
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.639460344675839
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:YozhSHcdXWRswD1xKRKIKuhMhun130zJD7NBTcrMLz:3hpXqDh
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:00892B1A75BE7C122DA9ADAE1E8EBA1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:290384D8D0126E30123AB13009D0C6D422134792
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F1DFAF85493F856BB73BCE17C04A007EF7A23456A75136299A4669647A6F9905
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5EE1E1A15CC716730EC529A78A002936613D328010ED1C39C0116518161E1D3A39E8B55709D36680345652235F16C41552B339E4BD188613E73FC4CFD2565FC5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.messageUtil=t())}(self,(function(){return function(){"use strict";var e={};const{$:t}=window,o=".message_layer",n={target:o,okBtn:!0,okText:"..",message:""},s={target:o,okBtn:!0,cancelBtn:!0,okText:".",cancelText:"...",message:""},a={target:".layer_toast",message:"",timeout:2e3},i={bookmark:"... ...... . ..... ......",copyLink:"... ........",livelogin:".... ... ....... ....... ........?",subsLogin:".... ... ....... ....... ........?",bookmarkLogin:".... ... ....... ....... ........?"};return window.messageUtil=new class{set(e){const o=t(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.572942606011763
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:s8VPmfLHrJLVCfLHLtIih9JE2v9rjEx/r99eJV9gEofVtrJ1AGb:s8RmBhCrhZxkPeJV+DVJJL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:234A8B8216A63B9970952A4979D3E2AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1A7A2188489FDEEB276104A886461E275139AB3F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:40E66413D68B9D98E66D804071B24CA1A126B4B025A75FB362003F7E5C32DABC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:08C96B7E5DA5E9157BA2C96EDE328A3E7FBBAF6CBF176750C283BF6DB1210B9DA3AE96ACBC220C1512B6DE9502A74D4BEB7EB4AEA41CD61970672428EB4C3517
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview: showGNB({"loginId":"", "loginGroupId":"", "nickName":"", "imageUrl":"", "loginStatus":"" ,"meCount":0, "talkCount":0, "date":"2410", "membership":""});
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29271
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.982930050828412
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:jCowr8s4mpS7I+boULUznqXoZUtn1Kdc0e95SEcJft8ltODiDIdrcDjCnXH0q7kY:Ox0mpoUzo9n2mwJumJBcDenkq7kEtx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90DE4C7EC56FADE58AB415B7BD671FDB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C7782B39467BEB6E4960F98E149A41E606CAA1A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7704155E840C1298FC19C5F1B31E3A003A9D781A8F9BBE319E29676D995ADE62
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5ECE348AF2BCB0FA12BC690579F1702952CC4CA49B718ABFCFBED2D314C57318369913884DF31108E08EC4E52D1B355C2DD66E4A255DBC42D9449508C6461137
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDA1MDlfMTcz/MDAxNzE1MjI0MTkzNzk2._30kc6-3JGYImSNBOZURemcU2bovWClInLns26Tj9Ecg.KsH3itx0TxALWiI4Sm8lhYAXB8gPXeV4hahwUvZBtycg.PNG/image%7Cpremium%7Cchannel%7Cmoneyrater%7C2024%7C05%7C09%7C1715224193758.png?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............":9... .IDATx...x...>|....z..{...M......B.&!!.$..).PL..BIL.=......n.w]I....{..e..+...x.Y...ww..w..yg."..19&........c.:&c".uL.D.......1..9..c2&r.XG$.dHU.c.p.r.X..U...y|.....#.c.:...Q.T(.3....8B9....Bz<."X=,..h.rl@.P.cCph..p... H.q.......X!.]..B.BH..oU.LG.&..r..$}..b:....|.H....c.....@.F..,....F.......x;.....'.cb..a0.k+.....9.6Y.i.2$........pL....ThX...*.. .x.d)..I1.e9......`-@..W..I..O..u].5..;@..$..H..m.T. )..0.]...........j..=.R&|.k.?&...2.~.h..!.....wS...4.!...i.........#MmM.5UK'..q..T....H......oc..D...BB...Los*...X.o..hj/dn.UET..".$1....V/I.D.....D2....pf...,.Y....F.~..w..2..7.g.T....(....T.:.......f.i}..$...TX.D.L\..*>.`q...&.......)]m..}.S.....f...u...[>{.3n...-...k2@H.u. .$..t..,...S.O....[U%1...J..tL.....5........E.'2...%.T.k_..K1.pz...T.S1...........=..h.....K..G..d< e"..$ .).C.#.l. 5..WA]...b.....B....H.3.........P...d.0.Z[..@.....eb..u.......3.....o..6...s.f`uw.#..BX....q.(...U.D..[..z...R$..]yG.*S
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ad-log.dable.io/services/joongang.co.kr%2Fpickclick/users/80364698.1728512756120/campaigns/5Gx_Z4QlG_IJGwrJlM7vcg/contents/9BfBbkJfPBj4Jzr65zol7g/request?q=N4IgTgpgjgrhDOAXA%2BoglgWwiAXCAjAOwBMAHAKz7GHk3EAsIANCBAB4AOakAJriAHUIPAAQB5AMaIRABgCcI4jIaLiOYuRy0RAcQCyAFQDUM0zJEAKAMIB7G2B5oAdgENEwkQFUnaAG4QweBcAGxEDTAgASmYQDhcAc2wcfBYwFycAa1xiVIgAM34AC0REDngcAHoKgHdagDoAKzsnePT4uokbOoywCpcwdAlgiAqNMgYANgmYyFgEFDQ%2BPEIIcnJ6YXwIYhceCXXyAGY8iXo8w4lD2kIAI1JdlxibxeRIeA4bJ3gIZEX%2BZ54rwQ8QAnjxaOQ8vAMMRiHlfIRgk4YogbIgQsg4ol%2BPgYjAwGgiiUypUKpgOHUXMI0JS0BUAPy%2BAC8hwAZPA0AAvCAs0xsDQydksqiEVkcG4wJms4I2CRM4qleAAUkOAEElcQAGIazW1aqNZqtFodLo9HX9QbDHVjUiTaYsGDfMDIYJtfgQZEsaqLRILJYgVXBDAYfAAGXowRiEkK6ScEEjeEADWOAQjnAIMDgAum5CHPkCuqHeAylB5T4oZ7xRJgGJYRCFGz%2Bwh1eh1XEsJw2GXxfgyFEJP54QPBsMRgDELZAzn8TlRYBBv39%2BEOcmUAB8ByHw5GWAW0bhDluuUkQIcni8OASJIf8HUJjJCDJyE867Phi0a12Yjx3shq7XAf5Amgnz8L4dYZC4yC%2BIcyAZPYEDgRgiDBDI%2BDfihyBKAw%2BCmEu5CmMgyC7BI6Q8MQ%2BE8PkLgwMEiAnoCEj4pWeAANIAEoCDE5Jzvwx4sORjhEe4gJ9iADShgAmjApByIcNhQHoMTsDReDAAAOiAnQYBwEDoOgnyoCCWlqeoTBqQCmLnhARlXjed7kHIOSmaeFmvOkGRWdet73vZJnqRwEhWfQMg%2BRIfnINUyDwDcAVBWpIUSGFNgRVF2SHHual%2BYgzoAkZMh1KY%2BD4PQhByD5GXOkRwRoDleUyNmyiEKVUjOhgdbxsgNgwKUnXVchEzEH1DVqeReSUdRyB5HBiD4j8nQwFORn0Ck6VNRFhYubp1WEBM9B2bejWZd%2BVGINV5D7eVNiaTY3xGWpbBqT5w2jSgSBpO4oI3eAHAYPdalgF9yASPNuD4OQAC%2BHHwMg8RoAUeBjvEPBnrgQXqcJpC1dtExyKQzYkBQIrkBMVDdiwrqciCMq7MjLBoJD1T9Bw1PjpDHoSDOHCCcDoNAA&bid_id=bididgyd575fsm22fv7lw&ad_id=bid_itemgyd575fsm22fv7lv&win_price=1.60705&win_currency=KRW&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&is_gif=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):85785
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.455861548340353
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:0uWyCK0URaLkcFIWChEjrWFg0tCV+K4uWUMAl9+oB/Hg:IblYULO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:ED44FBC85614AB31C2DE5943E37AFC4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E9AB749DCB27154C8908B3F63318CF042881E72B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B7D9A189E9E6A39067AA09E9AC31A21D7B72EAC7C5A4DBDAAD0A995A0833FF09
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A053C98CCA9962FBED742E7FBD3F2D37FE034AECC831D268E87D8F6B32EFF117BDE423840F5797B311978608A5D0690D2E2FD8503BB53A40E4EA3C7F0F696B3E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pm-widget.taboola.com/joongang-desktopnew/pmk-20220605.1.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function n(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)this.Fb=b;if(null!==c)this.Wd=c;if(null!==a)this.td=a;this.Th=s("Wd");this.Sh=s("Fb");this.Tb=s("Qf");this.Lh=s("rd");this.wa=s("td");this.Uh=function(){return{}}};.TBVideoEvents=function(b){this.Ca=b;this.sh=function(a){(function(a,b,e,f,g,h,j,l){pmglb.g.Gb({D:g,name:f,type:j,C:b,md:h});b.addEventListener("mousedown",function(){pmglb.g.Ya({name:f,type
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):69744
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.325734172415112
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyWi:RIT7ss9ZKAKBYj8wKcHy1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:72903FB6E64779C72008EEBCB1D1A6D9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:41F30C0EB4DB230AA2E08180E66E953B9144644A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0C1894FCF4A607DFF4CFA8F99ACAD9E241D0A757F1276733D49A8AD0E9D7FEEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BB75267080D1231564FD2E2CF54D903926541B95988BF7A6831C22B865207B5D6F5D57A4B7FDC32EF0A290AA279571DCC99876BA0DDAF3BEB14BFA77A31CAD0D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):661
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1310677481480145
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YV2X50nPsQX57sQX50cgRsQX5tVsQX5LusQX56VsQX5rsQX56sQX5/sQX5/J0sI:YAwkQSQecvQiQHQBQKQbQKQRFI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5B5CE4A969E55F69CC312B85BF82E9E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:479A742E9BF81153D18B6F79D587CFB8EDD75588
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DA64890F3326D5A1715578E786C1BEDACBA0DA9664545B7E2B2B6CEC62B64969
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A89DFDA9771D63A504F8C8A58539C1B4BE981369CE2BB87C6E414D0A362A631EE9A58B0A66DD5982E687F0E6D73AA9DA779AC30FE9548A735A381FF07959B5EA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://lima.joongang.co.kr/aicontent/1.0/pub/trendKwd
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"data":[{"keyword":".... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":".... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"..... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"23. ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ...","statDt":"2024-10-10 07:00:00.0"},{"keyword":".. ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":".. ...","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ...","statDt":"2024-10-10 07:00:00.0"}]}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8465
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.916473845291524
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Ejo+M4KmUJwGhqmVspUPXFD7vCo3IrdEqqRfmOFiPk6W2JDla:BVmUJbRtPXFnvCUIrd2fmOPdkDla
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E96DD1B237909F62A973151E817BC1BB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:09DF5389F717D06FF2B9FE51491763E56865A6B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BD8292F665882C0B524F5B5218085E8C3E411E34653E6B10A890934574419D68
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:38F3809B4D5B1E63CD3F4213E9DB97AE6FD0286604B056C1C590111C80618DE39593A8FCC69B04E3358FD8A1B055FCAE028B267EB995813661B016AE28DFEE13
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDAxMDJfMTQw/MDAxNzA0MTgyMDQyMTky.SxO4avIJtCij__A2seO3ASTRXzG9sFT1G2vCk2PIDE8g.RQsF1fY9oYtAZsbRxyd4QWrcqeo9YLX3OJLxZQOEa_Eg.JPEG/image%7Cpremium%7Cchannel%7Cxrp2024100%7C2024%7C01%7C02%7C1704182042170.jpg?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................X............................!1.."A.2BQa..#q..RSV......$5Wr......8bcs...37CGTXtuv.....................................-........................1..!.AQa.....q"#r..............?...B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B9RrOT.n]....R...T.5N..&t.e.2..t6.T...%#$..v..].Ce.K5 ..8....4e_.7&....5._m.5RZG..G1.B=.__..$..If....{.T...'..:....E.. ..*....3L.q-....];..=..+....MjE.(..P.9...t.N./KqN..+RK|..t..E.......J...%...<)......5b....68O.......Y.[U=:O......uM.-tD..|..%Y..P'U)Q.zNe....)P..u.b..........G8.je(.h^..'....6z.;M..$x.p....b..d......D..~[NG..9.<.....||1xB.[Z.B..B..B..B..B..B...[4....!=I...;.S..F]1/..q..(...#.N29...&.sg^.{.......{.~Vn]|+m`.#..........?.....o..x..7..m.k..Y].l..Q.nK.vED.*Z...!.G...Y&..H.=.$..b..4..T..0......I.=.}.GV..W).....NH.._.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3144
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.740088423374571
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:d2Q/kTrWC7e4ftGTFi68pgHVbxuan6sg3TK5gmI1:B/kThHYTd1HV9uGgG5jG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9032D7CDFA17FE66A0985A8DDE1EDBE2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C760E5DA4A47FFEC90C1D0A54FFC3219A59E105A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F4AECB151ABEE9B435DD75AB418A77793BB9148C0E715869B5048B626DFEF37E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5B70CC5D023ACAABB18751FDA7BFA16B40E826216D49ABB1C39E77C574E880C66AD3C02F57DB031BEB9D41043EA0803CC031FEFBF4CF0D7F63814373E47EAFA5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:81BE858BAB7E11E8B6A8EE2925A43CCB" xmpMM:DocumentID="xmp.did:81BE858CAB7E11E8B6A8EE2925A43CCB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:81BE8589AB7E11E8B6A8EE2925A43CCB" stRef:documentID="xmp.did:81BE858AAB7E11E8B6A8EE2925A43CCB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..{PT....>v.ea.(/..! ... Z!h..tZ..U..I..t.....&i..1....v."...Z.Z..`.>x.D@yI.7.,......e....+8.s...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8577
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.963238159641356
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jM997Z7FJ2HFtuZ4Pfpm15kaEv5OXR6Qtwq:jMfN2lLpmDOIRYq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:47B9BC34CF96C4E28828A7B4B85FEEED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E6C5508E4A42B99CD5D014EC99AEA1B9D451A05F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:95897164963765A18A2D23FCB97658EC9B1738310DDC429689C76673667105FE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2C86FF51265E5D2F064912465261078F36B2157EC2DA257E61113A342EAF0AA2421BB3FBC0F03DAA65856987C20B984971A0895665E0D3E99A476E753C717ED5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....sRGB........DeXIfMM.*.......i.......................................N...........N.....E.G.. .IDATx..|ip\.u..z_.....;...N..HK.eY...".=*;.......q.?.R.T~.R....&..U.+.KJ..8..r,K..."in.w...o...._.s..l.A...I&............y.>...........y...U^.V~...l^a..3?8[.l*.(....gt....*X.....)..NM..a..*..f....&m4..?.L2....y.Q...Z.FU.i......-a.B.M......m.}..A.Yp..#`..c.Z..d.@...?.%..Af#.4.e.:gU..n.*..U6.4.. 2..-..m...8..#.B.f.7.D........A.i^KE..,..$......l..qB../..^..f.,CvY..."l.....&H.....8..~...;...H..W_...".....W.\.BB7...U....'....\..>a.I../7.U...'..+Yj..w....g....<-.....F .%......p....&...Y..h.....#.1ad.t.P..b.Mx.s;...E../..%8....Ln.2R.;.u.......W|....}6..k79..V(.*....&.&.....Bx....:........(.G.]....%e..B..t.n.&..p..!.U.)2.ct....t...~.{...\Y7..C*.s2D..0PO..yX.Y.~d.M.I.y...sv...PI.....s..7.t.......>....P...$@...e?3.mr....:..=...JNS.T.A+d...M.N..l3..).|.....t.!....wz...,.[.8...F:r..RT...+H..P...F.(Z.l.zt..1D+..1......>D..H...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (835), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):136590
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.717052254369386
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:iVcLchJD2bXb+4kY0Fcp+HAvDQfeYkFtIdVseLWRdCooO3BRCTK9ydPD81ldyDdT:ivDcpiAvDQfeYkFtIdVseLWRdCooO3Ba
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2539BEA18A1C2C34B6C280FC2C0FCF5E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F3BF684EBFD1985BEB45676470E9AF333BF3AA12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C91110F42DDBAFD63ED13C0FB3B119B1F3D96016C00FC3ABD6B9BE31A318588E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:949115107A93F554A39D18A9BA66B4BCE06777AF5ADAABE701CB9EC7923E2953A54D266B2ED16B85F1824AB0258535382879D905C982E990FFA1A548AA1D03E3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.gn/templates/gnb_utf8?2024101007
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:..var gnb_date = new Date();....var gnbSvcs = {..."svc_lst1" : [{"id":"game","name":"..","sname":"..","link":"https://game.naver.com/"},....{"id":"weather","name":"..","sname":"..","link":"https://weather.naver.com/"},....{"id":"shopping","name":".....","sname":".....","link":"https://shopping.naver.com/"},....{"id":"navercast","name":"......","sname":"......","link":"https://tv.naver.com/navercast"},....{"id":"naverpay","name":".....","sname":".....","link":"https://order.pay.naver.com/home"},....{"id":"mybox","name":"... MYBOX","sname":"MYBOX","link":"https://mybox.naver.com/"},....{"id":"news","name":"..","sname":"..","link":"https://news.naver.com/"},....{"id":"comic","name":"..","sname":"..","link":"https://comic.naver.com/"},....{"id":"memo","name":"..","sname":"..","link":"https://memo.naver.com/"},....{"id":"mail","name":"..","sname":"..","link":"https://mail.na
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 230 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):74160
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991042865356586
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:EXDQVrmMf5nKrLEsIuhsRda2occ8dHacrG0Y7O+l38a3kRwLfn3:pp34RhowYvY7jDOwL/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:15F486DB310E6253A1C5B56F4DEE490D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5BB0EF8C0CB0BCD8B86F7C3629FA5085E78D5C7C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6DB2B09FEA5DBFF2FA1E4DE0EC675DE3F87C530A62FB1D7A4645382570DAE25F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1AE01283CB5D78771147765A89D4EE161A0403C169F3EEADE4C7208A0B362D8DEDAD940D0524E27DBCDEFF00076216214D6CCF9F5FE92F16E77E4412AB83D241
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............k......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a6396, 2024/03/12-07:48:23 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmp:CreateDate="2024-10-08T11:38:10+09:00" xmp:ModifyDate="2024-10-08T11:39:45+09:00" xmp:MetadataDate="2024-10-08T11:39:45+09:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:c49f6c27-33b2-ab47-bc27-b14a4ff14d88" xmpMM:DocumentID="adobe:docid:photoshop:2bcb5c19-842f-b142-a25d-c9a83acabd93" xmpMM:OriginalDocumentID="xmp.did:c120638e-d4ea-8943-a5cb-501
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11542
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.154129100560764
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:zCwRHlx9fHvp03wmyTQoyYEbgf0+5eUFC/9uELeymQJQoys:mOlx9CwmMQoFUhf/zcUQoX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FC6646971B12716A821519AE232EB9FB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:552BE2072BF10797B8E85F946A36F629EAFDD2F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ECA6F853F2DCB1A9EF68EF02FC836D08C1C17AADB586F884F65C589AA0C466A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:51A6C1F3D4661C87C1F4F59385708344AEAA1AC2B0F8AFA48CB93AD00C59D00E98457A98310890B83E6AC66F61B5E7AD41EC20C917C789CF8813F2728EB5F68D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"requestId":"919b893bd3954affa98a99d2d80f5c4a","head":{"version":"0.0.1","description":"Naver SSP Waterfall List"},"eventTracking":{"ackImpressions":[{"url":"https://tivan.naver.com/sc2/1/"}],"activeViewImpressions":[{"url":"https://tivan.naver.com/sc2/2/"}],"clicks":[{"url":"https://tivan.naver.com/sc2/3/"}],"completions":[{"url":"https://tivan.naver.com/sc2/4/"}],"attached":[{"url":"https://tivan.naver.com/sc2/10/"}],"renderedImpressions":[{"url":"https://tivan.naver.com/sc2/11/"}],"viewableImpressions":[{"url":"https://tivan.naver.com/sc2/12/"}],"loadErrors":[{"url":"https://tivan.naver.com/sc2/91/"}],"startErrors":[{"url":"https://tivan.naver.com/sc2/92/"}],"lazyRenderMediaFailed":[{"url":"https://tivan.naver.com/sc2/93/"}],"mute":[{"url":"https://tivan.naver.com/sc2/5/"}],"close":[{"url":"https://tivan.naver.com/sc2/6/"}]},"adUnit":"p_news_newsend","randomNumber":62,"adDivId":"nmap_c_025_0003391647_101_1","advertiserDomains":["m.gayeon.kr"],"adDuplicationKeys":["GFA:697","URL:htt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4812
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.911850435207501
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:ZlLAHGXBd8SYZvuYRiVpd7S6glXEJCbCvs8ZoyzQM+JrhVGHg6+DUKOziy:ZOmXBxMUjsX9bGsgQM+JSHgJPOzt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9E2028303275920ADD04AC4A35C20A3C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A0309EF5DED3A47CF2F8E2225B63A8822808ED2E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ACBD6DAFA2E2CA7AC0BD95394180457819A0AD4B0FCE69F916D8F997052140AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3B222A5F605C043BB8D300E7E3178EFCCDC231042B34A3BFA289C06AACB493ACF243205D08AF8262625FB5743D08032ECF55E9C0B21EC3B9DE37D12D99676786
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/f341ade28263d0be8bdffb3d10c4bef1.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .....F...*....>.B.I...!&.k...bn.[.gO.|.-...VPWq..}....3./.G........?.z.z..o. .....b...?...Iq?.=...O.h..f..'..o....@.x.....S..2..6.4t.....jE..I.@.lvPE.*)o....].7>.........k....eP......Z...^o.].R...q_..0....... `$=..<..D./....T.....[.M...n}m,x.......%..(.......t.F"..,..).:_.....R..q9.)f.A....q.g.....0Os_~1(0u..$Z.3.>.d.2.Q.C....L.89.T+..K^6..I...A..}.-A.L\.b......1C..&..wU.$Ez...........2m...R..U.P[...[..|.n,.g....$.EV^-p...Q....z.#..SSu.V.`..z.V.R-.R......0...I....g...F.>&...t>...f.@OT...J ...2...7..ux..r.R..nB4#..:..Z....D.t..Fh.F.8.2;..6....|k......w?.....7.c+.I......k.J......@.....j>..z;n..<K.0.o..1.....|!V.X$?.fD.V..]4.rZ.w...q..Iw.w.v.H>..x.....n1.3 .*.9..c.^D..%'.?E.....8.~.>>.\..]f.H...72s.B..K6..C....)0.s.......(..k....:.5..zhx.d...g....r.W?....*.....'.Izes..g...........=....|C.;o.6.E.Xp.<dA..MSvLEL,.:..RG..U.@.sv.]R..}...Jia.x....5.zT.._.@J..>..i........._.t..F^.S.r../.GSI1.+...a..2..V....<6_..3.....x...[....#
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2276)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2353
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.020769291000529
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8FIakSHHNVHv2aIZC/F/4YkjeuS7cRhm5yEizoI:8HkiVHv2Vy/vkjeuSgb4c
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:214F782580A3C9EB886A605763022BCA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:84D6AFC227F9F5AF1552074D46F201E5590F4EBC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9E7CA542A3234D5D25AD8ACF8633C7C72F998593B865097E6C80992877106047
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B00D9A9D6AD108FE648906E599D9888B5339CCAD3729EEB428544E5237043B87C5F136EAFB6C6C948044A21073703A9A19E5E384C8B21D834F54E77905485FE3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/plugin/lazyload.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! Lazy Load 2.0.0-rc.2 - MIT license - Copyright 2007-2019 Mika Tuupola */.!function(t,e){"object"==typeof exports?module.exports=e(t):"function"==typeof define&&define.amd?define([],e):t.LazyLoad=e(t)}("undefined"!=typeof global?global:this.window||this.global,function(t){"use strict";"function"==typeof define&&define.amd&&(t=window);const e={src:"data-src",srcset:"data-srcset",selector:".lazyload",root:null,rootMargin:"0px",threshold:0},r=function(){let t={},e=!1,o=0,s=arguments.length;"[object Boolean]"===Object.prototype.toString.call(arguments[0])&&(e=arguments[0],o++);let n=function(o){for(let s in o)Object.prototype.hasOwnProperty.call(o,s)&&(e&&"[object Object]"===Object.prototype.toString.call(o[s])?t[s]=r(!0,t[s],o[s]):t[s]=o[s])};for(;o<s;o++){n(arguments[o])}return t};function o(t,o){this.settings=r(e,o||{}),this.images=t||document.querySelectorAll(this.settings.selector),this.observer=null,this.init()}if(o.prototype={init:function(){if(!t.IntersectionObserver)return void
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64929), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):92309
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.446677534183596
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:r4bNJq7NycbL2ogBj+rXP++eVzTfL3EwTXDqa4+OWneLYfb+QD4k44pN4W34kp4V:rOq7XbiogBj+8TXDqa4+OWneLYj+QD41
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:03313D45CF126C6C85F99FCA37B341E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9FC8A1D5D7F9E486358014AA941C874C76B42D60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BA778A06287C4EBFC100D13E48CF41F336B9D38A24EB536CDC8C558D85A2D914
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:070348A8600E1ACD8F87D91760E3067C7C6AC510F925A3466124BE1E420B1D0C5D59EA3C510CB671709E5340BAE8A8DB9F55DE08C0497585B789B54FD2F18AA8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/search.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.search=e())}(self,(function(){return function(){var t={7891:function(t){t.exports=function(){"use strict";var t={594:function(t,e,n){function i(t){return null==t}function o(t){t.cancelable&&t.preventDefault()}n.d(e,{Im:function(){return i},Ob:function(){return o}})}},e={};function n(i){var o=e[i];if(void 0!==o)return o.exports;var r=e[i]={exports:{}};return t[i](r,r.exports,n),r.exports}n.d=function(t,e){for(var i in e)n.o(e,i)&&!n.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};var i={};return function(){n.d(i,{default:function(){return l}});var t=n(594);function e(t){let{changeIndex:e,indexManager:n,changeTranslateX:i,setMoving:o,resolve:r}=t;n.currentElement&&n.nextElement||(n.currentInfo
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18505
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.964950896353304
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Zft6iulbyfxMYwnE5aDO3aEKjUMhVlizFsJ8Hog3UYcjk:ZVpn2Zn5djUMhVsJsgE5jk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0ADD05393960F965ECFB93B6EC8F9E31
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A8369AB61D487606B75E06AD20A2268F2A1132A1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6E48D10A354686D8264C0C290E81F34C5D203D3C91ADE757B6000052D3077E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3993E1F5DB4765CE265BC761937941519813565C6CAB09544427DB936430A7893E1600791ED45A31A274FCC071EA1FCAC5284C2B37C7114658629B343B5FF2B7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392464.jpg?type=nf336_206&ut=20241010050144
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................M.........................!..1."AQa..q..2B....#b.Rr......$3C...c...%&6Dds....................................3........................!1."AQa.q.2...#3....$BRb.............?....+....d.....sV..s..su..}.......hO.gj0f.d.Z..x..^...M.5....Z(.Y7q5.f.d8...C..z.E.s...lA..f....=y@.....a .$u....I....(..EKZ...k^..i.N+C.jh..t...k..d.7.6..>..r.Z..n}. J..B..*.=pBN.7.......r.PV...6.@..........m.....r.....$...,.&..7@5..4...j...G&s..xkr...u.....&,$FQ)i....7%G.]A..)...N ..j...ys.o..H.........L.....g{4...].&.v.q.m8f8m.......$.bL).3...%.e..M.....t\....@.h...am...*R2~U]..sr..iND..`.?.^I?.......:*.....6.S,.%]..u....nC@.t$...4...ij-.t>...zqg..zxm.U.%.b.R..~.......;.I_.S\..!....I..@.m.)....6B..G...$~.)vF.O....Si..F....O.KF..`.....G..h..a:.....T..9...N}..J..;..Gz+R.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ad-log.dable.io/services/joongang.co.kr%2Fpickclick/users/73766816.1728512756136/campaigns/9LqkDNskvxYb1fiNfiPVlw/contents/1ukoOJ4e6QqKA4zyTyX_hw/request?q=N4IgTgpgjgrhDOAXA%2BoglgWwiAXCAjAOwBMAHAKz7GHmEBsRIANCBAB4AOakAJriAHUIPAAQB5AMaIRABgCcI4jOIAWRcRzFyOWiIDiAWQAqAahnmZIgBQBhAPZ2wPNADsAhomEiAqi7QA3CDB4NwAbESNMCABKZhAONwBzbBx8FjA3FwBrXDTwCAAzfgALREQOeBwAeiqAd3qAOgArBxdEzMSGiTsGrLAqtzB0CVCIKq0yVTo6OMhYBBQ0Pjw3Qnw5GRUAZjkAIxUecnJdt1I5CDJCA92IfAliHjkJUjjdpeRIeA47F3gIZCW-DePA%2BCEoMBc5ESBQwxGIBX8hA4UDiiDsiDCyASyX4%2BDiMDAaBKZQq1SqmA4DTcwjQVLQVQA-P4ALxbABk8DQAC8IKzzGwtDIOayqKQ2RxdjBmWzQnYJMzSuV4ABSLYAQWVxAAYpqtfVas1Wu02l0en1dYNhqNdRNSFMZiwYH8wMhQh1%2BBAXHFaktkotliBaLUOHIADIAJVCcQkxUyLggUbwgAaxwCEc4ANVcAF03ILb8wUNLbwWUoAo-FBvRLJMBxLCIYp2AOEBoqBp4lguOyyxL8GSopKAvBBkMR0IAYlbIFcgRcaLAAE8AQH8DtlAAfQdhyNxQvo3DEFicnn8Lavd4cQkSFIgYgt2hXV71%2BejNq17txHhfZA1usgwLBNA-fh-HrLI3GQfwtmQLJHAgUCMEQUIZHwT8kOQJRVHwcwNnIcxkGQNweAkTIeGIXCeEKNwYFCRATxBCQCSrPAAGlwwEOIKQXfhiDfGlCM8EF%2BxALZQwALUIAobD0ORGIATTidhqLwYAAB0QG6DAOAgdB0B%2BVBZw0lTNCYFTgSxc8IAM698FvFQVDoIyQBMs80AvD5MiyCyb0IK5bPsiQOAkAytnIPcVL8iRkFqZB4F2QLgt8-yIrsKKYtwIKQviKQXWBAyZAaCwGC2ez-MQF1CNCNAcry5Qisyz96wTZA7Bgcpmsq8xCDkLZqHssiCgoqjkAKGDEAJf5ughRADJUNIVOKl1txQDJtMqhhiDkORyDs2baowSjJtwXLyBqkrkDU74-gMlS2BU%2BLQIkacDKOlSwA4DBToe3ItgAXzY%2BBkESNAijwcdEh4M8DpYCQBMILZ6DoUh8DoFsSAoKgaAKh0QDdLlZ1lfCIYnP7akGDgCbQP7PQkOcOD43IvqAA&bid_id=bidid51un5gfm22fv7py&ad_id=bid_item51un5gfm22fv7pw&win_price=2.15774&win_currency=KRW&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&is_gif=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49449)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):52454
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.376318780144906
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:tZBHuJtZsLA/f6RTzHwKHXdfSFuuZ/MVk:tPIQpzHwK3IMVk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BC11F39E46532CCE7D355A49CECBBF5E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:012E6D3468D76A76D613E6B4BEFAF0CF86956433
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0347AFE22DEB0BFA5824EDBC62B0FC570562D5C525B4E089788DAB102DC04510
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E335AC2FBA44064941EE143803F5B0FD516337F125ADFC3F60701A23AF5AA3361EDE43B3E9C47612B6EE0CEA9633DE6909DD5BDE4A486F9D135A1379F651F219
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{var r={843:(x,e,t)=>{"use strict";t.r(e),t.d(e,{DEFAULT_PLAYER_SESSIONS_INTERVALS:()=>B,ENDPOINT_BASE:()=>n,ENDPOINT_INIT:()=>o,ENDPOINT_STAGE_COMPLETE:()=>i,ENDPOINT_STAGE_DIRECT:()=>a,EVENT_LOGGER_BASE:()=>c,LIB_JQUERY:()=>h,LIB_PREBID:()=>s,MAX_PRIORITY:()=>k,PLAYER_ACV_BASE_NAME:()=>f,PLAYER_ACV_CDN:()=>p,PLAYER_ACV_ENGINE_CSS:()=>y,PLAYER_ACV_ENGINE_JS:()=>m,PLAYER_ACV_IMA_SDK:()=>g,PLAYER_AD_TIMEOUT:()=>T,PLAYER_LOAD_CHECK:()=>w,PLAYER_LOAD_TIMEOUT:()=>E,PLAYER_OSV_BASE_NAME:()=>l,PLAYER_OSV_CDN:()=>d,PREBID_LOAD_CHECK:()=>I,PREBID_LOAD_TIMEOUT:()=>b,PREBID_TIMEOUT_DEFAULT:()=>v,PUBLISHER_SETTINGS_CDN:()=>u,TAG_TYPE_ACC_CONTENT:()=>N,TAG_TYPE_BANNER:()=>D,TAG_TYPE_INSTREAM:()=>V,TAG_TYPE_OUTSTREAM:()=>O,TEST_PAGE_URL:()=>U,TEST_PW_UUID:()=>C,TEST_TAG_UUID:()=>L,TRACE_MODE:()=>M,VERSION:()=>r,VIDEO_SOURCE_URL:()=>R,VIEWABILITY_LARGE_PERCENT:()=>P,VIEWABILITY_LARGE_THRESHOLD:()=>S,VIEWABILITY_MILLISEC_TO_REGISTER:()=>_,VIEWABILITY_NORMAL_PERCENT:()=>A});var r="release-2024.10
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):81010
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.050530394364489
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:Xomd8gvnFvRPgGZNCodGZNCu2/fbdcMX3:jLIGZNC0GZNCL/fbdz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4FB7F34CBD90FE9D7EF6DB46966CBDF1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:466573989DDF5C8050181E9F4C6DA8CD962B51CA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:20C293476A7EFAEC7E51708DD98A1BC3F739C1790E8B1310CA814D02828AA5F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:42A5B147DB48675BE854DBF1D0766EECC3DF6A03538AD2E103FE88173E066D23F4D4A0C02C5CE23963641294E4B7558ED00741C610AE51DC8F44EE620F851B76
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2023/11/09/sp_comment.svg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg width="403" height="381" viewBox="0 0 403 381" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><svg width="54" height="54" fill="none" viewBox="-4 -4 54 54" id="arrow_category_left" x="112" y="247" xmlns="http://www.w3.org/2000/svg"><g filter="url(#aafilter0_d_989_2845)"><rect x="8" y="6" width="30" height="30" rx="15" fill="#303038"/><path fill-rule="evenodd" clip-rule="evenodd" d="M25.808 15.219a.7.7 0 01-.027.99L20.718 21l5.063 4.791a.7.7 0 01-.962 1.017l-5.6-5.3a.7.7 0 010-1.016l5.6-5.301a.7.7 0 01.99.027z" fill="#fff"/></g><defs><filter id="aafilter0_d_989_2845" x="0" y="0" width="46" height="46" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="BackgroundImageFix"/><feColorMatrix in="SourceAlpha" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dy="2"/><feGaussianBlur stdDeviation="4"/><feComposite in2="hardAlpha" operator="out"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 124 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2560
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.53197453395263
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:p429xsU2w6sRSoEw1NoWRAUb8UCfSNEWqQoDGAlSnKxp5N1:aWxs/w6sRX1uWtQf2iGAlSnq5r
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6362A638758FEDB37EDE9CB3DC7149D2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AF017CFA0BA8BCD8437E2EF77CC2E9AD756889BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0BFD0CF70930D63A7B368B405D4234DC6C1A32237BE1E7FD083783138970BC68
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A59275D4AD5919B25784964A87D79E6C40B6449993B01B55D9248E6545B2A64BB314CE13FF441F21023FAD3B9D288B09775675E2F01C3535E1CAF60773E9B5A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2023/01/12/sp_aside.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...|...f.....>..q....PLTE...GpL......fff...UUU...Z..UUU...MMM...FFF......@@U...NNN...III...DDD...@@P...III...FFF......CCN...O}.EEE...BBL......DDK...BBI...@@F...DDD...L|....CCH...AAF...@@D...AAE...@@D...BBF...AAE......CCG...BBFK{....AAE...@@G...CCF...BBE......AAD...@@F...@@F...AAD......@@FJy....AAD...AAG...??D...AAF...Jy.??D...AAF...@@E...@@E...??F......@@E...??F...Jy.@@F...??E...@@D...AAE......Jy.??E...@@F...??E...AAD...@@E...AAD...@@E...@@E...??D......@@EJy....@@E......@@D...??E...??E...Iy.??E...@@E......@@D...@@E...@@E...??DJy....??D...@@E...@@D...??DIx.......??E...@@E...??D...??E...@@E...@@D...??D...??E...@@E...Ix.@@D...??E...??E...@@D...??E...??E...@@D......??E...@@D......@@EIy.......@@E...??E...@@D...@@E...??E...??D...??DIx.....................................f.......tRNS...................................... ""##,,--.1557788;;<<>>??@AABBBCCDDEEFFIKKLLPPRRSXXXZZ^^aaffhiijjkkssuuuwwyyz||}}..............................................................................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24268, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24268
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991233344683517
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:g0kKaUOWTyepmtyjFhzeMK8J/uAuEGhuUYyYstnAqMMPvRXXQuHfwiZLYcCN/zfh:JayyqLzefZjjYyVnAqHXB9HHMjDF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:106BEA653D604AC457079B1BE8618A5A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:53D6444EE94A43ED8DA3F97279ED9A3E4681C927
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F012A09671A067D6B1FE89A880C3C02B3E2B7E86BE5EBB95FE529275F2219839
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BC0C3DCE1EA62406184F3FCDC0B49AC7B03BEC3EC9E15AC67320570DE6BBF531CE62C757EC335ED212A9BBEE94A1690915A1F3802FE5724EE1ADAFD9B0FB298C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.106.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......^...........^W.............................Z?HVAR...`?STAT..'*..i/l.....l.....~.0.z.6.$..V. ..0. ...$..~.h..c..........|..tT.4.~...@[2.z.*T*.,.`'#....af.......Zo....v..3.:I...*...\...@;.hd.!o...Bg'%..:........j....Y....O.\7..B.h.....8.k.]....._...".P:.P.#&.w......m..Q.p..xO.S.. ......p,\+.,.l]..Z......k^.5..5..v..&O<.......F.Gs...g...n.7.....4.B.x.(.i'v..v....2.v.v.s..........H.....'...z.A..N....gf....{..T.s.}.`Q..;?].E.L0.Y.-......LW+..~..3.^Q...N.^H....#.. ....f.1.A..N.m.k....$.....,.A...qB....s.]..Z..t._....|Q....~....Pi..%7.sR..f........{.'...R./d..X.,Q....(.#T@.3.bWY!kd...@...U..:.+5....+...P.2.s.%]4j.{...H.s.J.".J/..F .).JR.+.Rg..(......`=.....J..ri...T.r.q.2...f%0NW..O..\..{..w:...l..$..ER.8.].~...F..p.......z16.^k....0"r..w.lO...O. h...Y.#Gn....."M....).y...\.I....&..i3.n`....v`l..1...G;....V.z4c.(?..w..h..{.!a...u`.pQ.........|D.e...E=.G....Z.:.;...}(..L.J3.....-a...._....=.h..........@.L.o.M.i.^.....,7b4...)_.TJ5...AR..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (382)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4708
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.711230212757428
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:tfXmWGOcqT72LC48jEJRiJdRwM0OZTewMBVmSTtXdn9yyR:tuX272O48AydRzvazBAS74yR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3F0E9CFDFCCEE8A81965BC98A0DBEEDD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1666AB95CD220C5C50FC0DB4574D0A3A3FB0F1FB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EBB533EAC5F4E7166270D5F991C1236A47DC21C2F4441A12C9B93EE4BAB97F9D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CC8ED11987AD6C22B8520A5FF18226EF30BCAD2CB0D971FAC69EC95979F26FF48EB5A114E23ACF729251C9B94DB7D168B2129108F5A6FD16264DA590ECD1EFFA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://apis.aedi.ai/v3/publish/banner/aedi.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function () {. var r = window['aedi'];. if (r) {. var w, h = 0;.. // set a version. r['v'] = 1.2;.. // get url. r['ref'] = document.URL;. . . // // .. .. ..(.... .. ..) : 2020-03-25 .. ( edaily.co.kr ... ... ... ). // if ( r['ref'].indexOf('edaily.co.kr')>0 || r['ref'].indexOf('ultra543.com')>0 ){. // document.writeln(" <scr" + "ipt type='text/ja" + "vascript' src='https://ad.xc.netinsight.co.kr/xc/j/jpp46BkT/x/fst' ></scr" + "ipt>");. // return;. // }. // .. .. ...... if( Number(r.pb_id) < 501 || Number(r.pb_id) > 532) {. .// .... .. .. ... ...... var sizeinfo = r.size.split('x');. if(sizeinfo[0].indexOf('X') != -1){. sizeinfo = r.size.split('X'); . }... var loc = location.href;. if(r.psr_loc != undefin
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 954 x 952, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):283461
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.950154082757058
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:D69a6m0tFnEjGMM9Cf7oo981U0CBNL+FvqV5T:DZ6NtKSC2qVDLYvoT
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:562DA87CE18871F21ADEEAF7F0BE9613
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D152F2F74F66EA311875183A7A0787DF2A288A6D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C3BA9A7DE0D897494B6FAA8ED24BCAE90FC0BDCE010F554966F9821BAAFF1F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:896DE80FA09894F1B54F16D62C017BE8BBD0B8674380350F55C18E49B100374A6FB73529DB686D25176C6E2B830B351DDE452E6813728238AA95560327AA7FAA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2024/05/07/sp_media.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............f..S.IDATx...|.............Ya.....}.k\c.r...@..5.q..,.r.[.[9V.p......l...u0..4.a'm.K.mlI......TU%Yv..N.......,+..w>....H$..T..c.!&B|.....;..c.WL...........[....o.f>1.b..c.........1< ......k.....'...$..&.KD.[o.....a..D"U..j....`w[....C`wB..u.v......8......^....Q>...7.6...t.tI$R.A...^cw.q....D"...x7.......[E...!..vt7...q.. ..:..B......su.vI.............SS.f.cSf.-.Yw..8..g.c....w..n.q .).gA...O.../AW.u../r.%.%.H$.@.o...~...v.......1.....W........Ic..]/.....R...v.K.O.[G.....O..@7T.8..................%.%.H$R-....F..^w....#.0;.;6.Vwt... w.\]R.`6b....]t...w...a..0<.xN......F.#>..@.W..,.....m....['.g?........l..........].|9.a.]..D"..........1.9(}9.v.......c.hL5..\..k...^.].@.C..2..v..S.......#.]..Z.].J.&.}*<.]b..'..1:"....n.....x<........./}.I$.....;..W?gw...FIc......z.q..uG../.ru}ku..%.....%.....%.%.%..5.Nr.......cs{[g?.`7.E.....y.......pL.K".H....a6HN....mN5..N.A..GLa..y..1......... ..rr.d..nTg.4dA.....|...~..A..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10257
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951397473073688
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jHCJIpkdEMf2Xq1kG2Jp/5CsL+pkmupKddFc4P+BUlkNas0:TSIM2X6sJpUs67upcH1P+BH4J
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B065A00D5D8E9E1CFCD0CCCC1DC46DC9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:019593D42A45C46FD3F9E2FDFB6688CC49CFC922
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1D2215F916BD6AD61C5AE39C79419F243CC860726100317D7665A00AFBBFCA6A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:970106FAE3861049B98501F179A02B4CF1642C91E025C02D95DCF85EA2999A03EBA90C82D51EDA6880DB260BCE1D284E5D3B4497842A8CDA33C91073D562AB33
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392383.jpg?type=nf190_130&ut=1728475200000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................J.........................!...1AQ.aq."2..#BR....br...$3C.%4Sc...56..V...................................7.......................!1.aq.."AQ.....234..B..#$DR..............?...Ph89...\..->A?...?...qV.+tq..........$.!CSk.......p..i!..w..0@U.."..sq...+.W............... y.G.....[.$].=TW{~...U..%..p..R`..Y....T..-Sa.....a2.7.I$.@1.6..........H.....\.............x..'.m.s_..x..kT..sx.:#.(\.)...|.s......L..<.......Y.....EH.R.4@.['....C.. .Z...,..K.?....(....7.4..'k...m..G.{.R.W.n....ikn.a..E..y.\E.....j..ZwV .PO.N.....c..|B.7......M..._..u.=.w...6.H[;L9T...^.T.tMH.J.B..$.m......b...a;5.G.m..7..Nf..&...X\....l< .m.......K.*....Us..j.[....m....%6...`J..J..M..9.6g+z...C..V....V4.FZ...9.#........K..1}khu60....?.".tHH.(..U.T..#(..+."k.!FP....J.rO0..jN%..f..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):33718
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961871118435242
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:rQUY5AcgVOQ38AMK67wFJYczaNa9QYIMuBAZNnYmc/Qy0sxejdduM6:EUJcgVOtucwFJYczq21I2Zn8Qy0sxIMJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A16305C19CD006B427DD241204F21235
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:105512F2894A6F103EC7F9C29625B5BB29376991
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8DE15AB9D40325A23C745DC9F52CBBA4D71BA857C322E50A8D70FBF40EB25918
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D28C2A02FF3BDCB299A7B264F9B0D701821628FC60EEF3FD5338236ADDFCC3B2164B15D989123C25CD4F6CB3C4E44052E1669212871A5AD4E6E6B37F7C866F0E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/015/2024/10/09/5042118.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................O..........................!..1A.."Q2aq.#B....R..b....$3r.Ct...%45S..Uc........................................9........................!..1A."Qa.q.#2....BR..3Sb..................?.{q#?R.y..g+.Pir.H.SC.X.jZ.,6..p.S..{..Dy...<.'.@.$.......Vr..S..y....h6.kk$(..!.X^......o...%.%'.I.l|..M...W.'....}.6.+.[A....E..o.o......2p.P.P.rb!rd.Z..:.R.....v ...JR..I.lT....UYA4.f)(....)...7.P"..cA..#1..`.3....5.....nQpps5R...m(....Sm.R[2.m...W-...(=/lt.....@bF..Z=.>.W......b...uzva....*.9...4$(...6P...a..s.a.R.....=./.....J..~.k..!..X..J.c.{>..C....!......E.?..HP..S..(n.J.....a.P.8..>LF...-..-8pS.js.-.P,..O..r...t...B`I..Ki*7....D..TF&.H.~....E.. ...k.d.../9.....(....;....J...ZV....V........[..G-.`8..]..lW..l... .[.......e.Z...u|g`.I....^..p.q...y.*6...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://sync-tm.everesttech.net/ct/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=&_test=ZwcC8AAIHZa_tgAF
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3754), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3754
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.316204790436818
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:VykYE0yWx19EIrEHl2cRV8KgK6a+1YLcJGydI:VykYHyk19qIdKpKGydI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:67EDCE5DA25D92FB639BC7759F33E602
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:539F7E7D1AB7DE1675A7E52887C56B63DDC797F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E66C01F8CC0DA18BE268AF31C3171362BB3D681038A3CD80164EF0CC7308AFA7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:55BD199114DE610C77ABFE235E43EB80B3EC6E15C964B18FCA765E92EE4448299090D3382C277155702FA3716CEE566F6CCF65C75DB55427C6A01B1DB52EE35B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/?v=1.0&m=am9vbmdhbmcwMDAwMV8zNDYzMA==&s=&r=&rfloc=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&passback=&load_w=1280&nw=n&rrc=&nloc=https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var real_fd=true,real_ac=false,real_fo,real_fit=1000,real_fot=1000;function realDisplayNone(id){document.getElementById(id).style.display="none";}function realFadeIn(id){var level=0;var inTimer=null;inTimer=setInterval(function(){level=fadeInAction(id,level,inTimer);},50);}function fadeInAction(id,level,inTimer){level=level+0.1;changeOpacity(id,level);if(level>1){clearInterval(inTimer);}return level;}function realFadeOut(id,ctype){var level=1;var outTimer=null;outTimer=setInterval(function(){level=fadeOutAction(id,level,outTimer,ctype);},50);}function fadeOutAction(id,level,outTimer,ctype){level=level-0.1;changeOpacity(id,level);if(level<0){clearInterval(outTimer); document.getElementById(id).style.display="none"; document.getElementById(id).setAttribute("realDisplayFadeOut","Out");}return level;}function changeOpacity(id,level){var obj=document.getElementById(id);obj.style.opacity=level;obj.style.MozOpacity=level;obj.style.KhtmlOpacity=level;obj.style.MsFilter="'progid:DXImageTransfor
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):732
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:90XGMwSj3sjw7oZcJsmNvc5Ly8tBCt8tBC0ZftBCY+NI51XzyrAP/eemHrEc7tEc:9C6SjXsMiCIC0Z/CjNIr2rAHeDwcxEMB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.jsdelivr.net/gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1810
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.347437260756418
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:tD3aZ0wAioi2nXu1dXDS/Nm1o/ivJAmot5VvE74Sj356:JKZ0Ri2Xode/p/ihk+D56
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B4711370D91FBB272F5CBE4BA36B5BCF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A3708878E809254AC419E3E98AC234F0C9574381
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:079798D2F647ED1843AC51A84F442264B472FDC70BCDBCF4EDC6EC33FDCFCE27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E3427BD50513A1B05E04979731C4CDBD38224907A5AD6EE4FEED1A1386422A781CF0B86ABACCA8B27ACD1AFDAFCC7C86B61BB2A1FD8C66D99D4356BF491103D7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ad.doyouad.com/html/apiIframe.html?zoneId=enZXUEJNN2V1Rm89&p=https%3A%2F%2Fssp.realclick.co.kr%2F%3Fm%3Dam9vbmdhbmcwMDAwMV8zNDYzMQ%3D%3D%26n%3Ddoyouad_pc%26c%3Diframe&r=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head>..<meta charset="EUC-KR">..<title>DoYouAD</title>..<link rel="shortcut icon" href="https://cdn.doyouad.com/img/favicon.ico">..<script type="text/javascript" src="https://cdn.doyouad.com/js/dyadUserHash.min.js?v=20210802" charset="utf-8"></script>..<script type="text/javascript">...function getParamValue(paramName){... var url = window.location.search.substring(1);... if(!url){... .url = decodeURIComponent(location.pathname);... .url = url.substring(url.indexOf("?")+1);... }... var qArray = url.split('&');... for (var i = 0; i < qArray.length; i++)... {... var pArr = qArray[i].split('=');... if (pArr[0] == paramName)... return pArr[1];... }...}.....function callScript(){....var zoneId = getParamValue('zoneId');....var p = getParamValue('p');....var referrer = getParamValue('r');....var targetYn = getParamValue('t');....var sampleYn = getParamValue('sampleYn');......var url = "https://ad.doyouad.com/ad/scr
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (38145), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):38145
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2958093298085
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:jy2UPC2uX0+ygwIQ48rzFfHJ3kR4uQK8tSFGuXRCGQMbWmrtrdeBl7EjSW2KKx6Y:UXuX0+ygwImrztyB4l7cSW2KKx4K9pDb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9A01E424EEACC54F85800EB91183F5F9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FBFE21A295BADF6FE77D551B5D86BFA641C24907
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E05E80D929887D6093261681C5E498AE95192A2075A025D71FEDE79851B7A0E4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C85FD51BB44BFAC57CBEDD1DA83893801EF9FD60D8E1D8C08C9B9D9B6C2FFFE22106A2EFF4A138A7D0C2E70570DFDD61301DD27EF353A066F2CE894FB9695306
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-like.pstatic.net/static20241002153631/js/reaction/dist/reaction.basic.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:reaction.Controller=function(b,a){this._conf=b||reaction.conf();a=a||reaction.message;var c=this._selectMessage(a,this._conf.language);this._reactionButtons=new reaction.Buttons(this._conf,c);this._reactionCaptcha=new reaction.Captcha(this._conf,c);this._reactionFriends=reaction.Friends?new reaction.Friends(this._conf,c):null;this._attachEvent();};reaction.Controller.prototype={constructor:reaction.Controller,_selectMessage:function(a,c){var b={zh_hans:"zh-hans",zh_hant:"zh-hant"};if(b[c]){c=b[c];}return a[c]||a.en;},_attachEvent:function(){var c=jQuery.proxy(function(d,e){this._clicklog(d,e);},this);var b=jQuery(this._reactionButtons);b.on("clickReaction",c).on("captchaReaction",jQuery.proxy(function(e,d){this._reactionCaptcha.load(d);},this));var a=jQuery(this._reactionCaptcha);a.on("requestPreviousReaction",jQuery.proxy(function(){this._reactionButtons.requestPreviousReaction();},this)).on("clearPreviousReaction",jQuery.proxy(function(){this._reactionButtons.clearPreviousReaction();
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.532704963580156
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Y6ik/+Wg45JCfl5EA5XpE9/Iqkxk/Ls3n5JCfl5EA5XpE9/L:Y6ik2aCfl7XpE9/IfxkK7Cfl7XpE9/L
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2A9925A8C38A8E4D25BF1644A6917F2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:27F17325D65A93EEB5E0663CAD6E4A4604C62BEF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:210F76DBF5C9539C067B58319FB33950DFA8A2C6A1514EF4B23F02FA5A6D03BB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F12A9C2CB811304CFD16EDB732078B275401ACA0495BA83A29C8DE594F67FDDED66CCB2EB7EA8D3BF22167A3160816EB7BD445E718E96B32C307184CF14B9FDE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[],"_CREATE_TIME":"20241010 07:25:42.852","_WORK_TIME":1,"_TOTAL":{"_DATA":null,"_CREATE_TIME":"20241010 07:25:42.852","_WORK_TIME":0}}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6191
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.833105340950034
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:70HydszUnOGYdV9LShB/fXhbFuFgdKnddPDXrOkv5oiX:8Pg/YdqHXXjuF8Kndd7b757X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:88072E078446F1B0D16F73AB9281F2AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CE39F049C72F9861EDB64D4FDAA8B41B7C00F00A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:80BC44AC7D65E784A571B01CF9E7C0BA50B2CCD69B0F339D97C24A1855A91196
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2FCA50D49915F9A8278A5E8FFF5F33AC1587915E65CAD463885C9344210903CDEEEBEF6F7AD24F5C8A1E56748CAF61429146F933224DC7FA19A9338031A161B3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A............................!1.AQa.q."2...#BRbr...3....CS......................................;..........................!1AQa.q..."2B...#Rr...b....%3S.............?..R""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""-....?.0c.:......3...[.!M8....u..\*-6V...P.$.H......+..y.5..<....E.P..g,..Xy./.5.U...o.....va@..).G.......^wA...\..P;F%|2..sy..(.x....[2<n=H.BB.8r+..q......*.q...3..........s.~R7v.7Zr...2....x....q...7.E.x{O..G.DD^.%........................-,.1S.....8...'`..$....W.@.+..j..\i.-.....<G.<..{.{..us.[.ku..+.=..!.(..M..w.+..dy.CG...4.D.|;...nY-<W.Nf...b.(...?Wv...=.M...@qC{.....&.b.qk)..Y*.......{.....T14.....7G....S......1....}..........N..{#.q{..YO....e.ja..{Pl4qm..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (624)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):625
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.18890947319167
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:KIysa+jwVdDdnlRjvCuHnhNdBnbORHbKgyysa8NmivGUSfsSuUcz+zaGpCy0V:KbcCdFLjKuHh3BnaRNxWm2GU3HNifpC9
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:09E585CBDE7ED7509818C1ED4D35E909
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:64365574E84BAF58179B3EF9262F4BDE09841FD6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F5890832D5367EA3EAB5D99CB0C36DF2C5AA018529039DD9EE4E5D4511CB823B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EAD9ED604117B5FC0F800E4ED938601CE5B0247ACB0E28694AC2F1C5B0D0636816AC66997DF2AEDFF759BDEC5F7D01070ED2C7115B0D7AC7BB22C740757DF70D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.dable.io/dist/widget.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){function s(t){var n=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(n.insertImmediate)document.write('<script src="'.concat(t,'"><\/script>'));else{var e=document.createElement("script");e.src=t,n.async&&(e.async=!0);var r=document.querySelector("script");r?r.insertAdjacentElement("afterend",e):document.head.appendChild(e)}}function a(t){var n=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(!(typeof Map>"u")){var e=/Trident/.test(navigator.userAgent);s(e?t.replace(/\.js$/,".legacy.js"):t,n)}}a("https://static.dable.io/dist/bundles/widget-L6WL2Q5V.js",{async:!0})})();.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64929), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):92309
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.446677534183596
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:r4bNJq7NycbL2ogBj+rXP++eVzTfL3EwTXDqa4+OWneLYfb+QD4k44pN4W34kp4V:rOq7XbiogBj+8TXDqa4+OWneLYj+QD41
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:03313D45CF126C6C85F99FCA37B341E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9FC8A1D5D7F9E486358014AA941C874C76B42D60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BA778A06287C4EBFC100D13E48CF41F336B9D38A24EB536CDC8C558D85A2D914
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:070348A8600E1ACD8F87D91760E3067C7C6AC510F925A3466124BE1E420B1D0C5D59EA3C510CB671709E5340BAE8A8DB9F55DE08C0497585B789B54FD2F18AA8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.search=e())}(self,(function(){return function(){var t={7891:function(t){t.exports=function(){"use strict";var t={594:function(t,e,n){function i(t){return null==t}function o(t){t.cancelable&&t.preventDefault()}n.d(e,{Im:function(){return i},Ob:function(){return o}})}},e={};function n(i){var o=e[i];if(void 0!==o)return o.exports;var r=e[i]={exports:{}};return t[i](r,r.exports,n),r.exports}n.d=function(t,e){for(var i in e)n.o(e,i)&&!n.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};var i={};return function(){n.d(i,{default:function(){return l}});var t=n(594);function e(t){let{changeIndex:e,indexManager:n,changeTranslateX:i,setMoving:o,resolve:r}=t;n.currentElement&&n.nextElement||(n.currentInfo
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64808)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):362500
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.381868159934205
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:W+k6SOX8+/z7TIGm8u2f6KpLch5cGzMeq/lOwyHMjbdct2Gw+wyR4Rx/31UqUvVj:W+pJ8wbuA6zCU5q8nMjsw/31UZvV09jA
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4DE09864F7397194421EF2310A829CCE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:36597457581C5DC4A717E0EE517B520D6939572A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1BD893941A8C116D73674DADA36DD48CD81F3A9D845C85C85391FDE21475C677
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:424B40A7AF69F3D16D770C819E35BF605AD200C853D74C60E71EE0BAA1E53081A3A89773D5BAC760488CBE36E8DF1AE07869ADA39F6D8AA98786F963A914C2BB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://js.admaru.com/prebid.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* prebid.js v7.47.0.Updated: 2024-09-13.Modules: adpod, rubiconBidAdapter, sovrnBidAdapter, ixBidAdapter, pubmaticBidAdapter, conversantBidAdapter, onetagBidAdapter, smartadserverBidAdapter, tripleliftBidAdapter, criteoBidAdapter, admaruBidAdapter_asterio, testVideoBidAdapter, testBannerBidAdapter, currency, priceFloors, schain, dfpAdServerVideo, gptPreAuction, consentManagement, consentManagementUsp, enrichmentFpdModule, gdprEnforcement, multibid, prebidmanagerAnalyticsAdapter, gptPreAuction */.if(window.ampbjs&&window.ampbjs.libLoaded)try{window.ampbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'ampbjs' instance. Load aborted.")}catch(e){}else (function(){.!function(){var e,n={5706:function(e,n,t){t.d(n,{Pd:function(){return s},Th:function(){return d},_U:function(){return f}});var r=t(5730),i=t(4358),o=t(265),a=t(4614),u=(0,t(8640).R)(),c="outstream";function d(e){var n=this,t=e.url,o=e.config,a=e.id,u=e.callback,d=e.loaded
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):331650
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.288642917517469
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10150
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951489520714044
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jvVUwhvMSBOG473uhK0HtgnWHMLvvi2b+p0KmlK4tyK7cR0qKOFUcApoXg3W:7NZOGO3ufH1MLvvi2KFdzmcR0oFApoQG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FCCCBF053FE6718A808AB14F2DD92907
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C506065ED89BD9916E6AD1EE6D20B5A777957DB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ADAD5769AB12FBEB82D6F750F1EF85BFEFB98BF7EBEC62B0756DDC128EECE8EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D0EAE7FFE55E2923F34F0FB53CB86C276A0BE942550FDA95B9FC69B3A076D7DD349F2B479FC190D74B404C7E4FA1E10C718AA744AAC257222F63BA5BFD9A2FA5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDNfNDIg/MDAxNzI3OTYyMjMyNjU2.tVx1Obdrw9NgNTDCF9wgPw8kJOUj4tfy-B7NOkq-SE8g.VZAbzxRKRBZf0MC1XTVIfhesPQWNDp98bNU97JlffYog.JPEG/CK_tica0140006961_l.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................H...........................!1.AQ."a..2Bq...#.....3Rbr...$%C......&Sst................................1.......................!..12AQ..Ra"....3q...#..............?..<5...f.\..R..K... .......?.2 .9.G.........u..jv#..?3...v.7...{....$.beR..88#.8:.t4.1F<Z.$d';...ug..<..g.:U..."....3....|4..........fR.j.__......\..&.....?.G..$E....$.%.'..#D..........od.,3......D..|.k..}C.5U..t?H'..z-K- .b .O\Jz..jT....-9..|cQ..:{ ..Q4.)_.*.#.3.?#....|SSH....[...:J: ..!,.=. ~z.I..3./......_*uY.Wi..O.......J.h.OJ%.#.l.1^.2}...|.?v.SGK....l.,.'.5..s..@.m.Pe.be.G.....M.&.G..?.i.'.......Z...G*..s....i.T.;.H.6..4..<......i..O!8......rE+...5.:r...............i....[...X...)v.+....8...,...V2.....T.v8h..R?.V.B...o............A=rz.?p...W#.s..W...+.EA...B..z.8.}.....hE....;...+...I..e..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2769
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.794443660387204
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:q3llbOuOuBrMFBnUb7wl2eambhD2xakD9sYDtPNutEa7njWBJUSyAfkJ2AxxNv:q3HOBuRMFBs8EePCxachatSyyUn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9BB87398B2A24C1397A368797ED6BB7F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:18256B6BE604992CD3D42D2281465181B875976C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:83601E5A07CEBAE904A2644B1F96A7034AFF065034B5D21ED8E4F4205261127E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C81A5ABB62EF00C02E4499B775D1F9884920064EF07F4AB8A6AC2CF0D852BCD514697510BD1EC15387C75AB281A4AF9E7B1DC69C06F77E0A6FC3EB82BFF056C4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pm-widget.taboola.com/joongang-desktopnew/load.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "joongang-desktopnew";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.ap
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29557
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.976919991527908
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:gUwDns0ElilY6BzHl8Uo4uYkRvyLjxhcH7xr5BUoc72Fv1bp:EJsi3Fo5Yk8xCbxrn4S1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90E2A2CF286059EABD06BC23D0B0FE1B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7790526C447A14FAE3DD3872CBFA561C2F1444B1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:09DDF9A3E74C8D0868E4C75E62D6C94F8BC59B6863109241A761E0223C52350B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:153D47BE9C4E2B997F205D7B7A04C5FE84DBFB26735118CBDE1A4DCD25A846747B18DEB86294EBB8203E847089B461B1E0A834260F992AC8DB7C3C693DCAB62F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDhfMjQg/MDAxNzI4MzQ2MzcxMTE5.WYxWf8TkOq_z7jNma4nPJcLI8ufFLfoT9niGTkiTs1kg.z7dsWyqZ6T0gflwFoFsWcqlHlVBlQHXP1egpMPcKCWEg.PNG/image.png?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............w..... .IDATx...x..y.:}v...`.....A..{.I..,K.eK....)'.$.q......9q...'....jZ...@......m.X`..{.>....A..hJ..>..>...o;.............:..........gi.b./......Q....F..}.73Y.r...\.B!..e.B.A....b.js.,...++w..bhq..pB..0<...(......{'. $.....Z.V...b1...0..`ii....L.....$....p8b.Yq._s\.L&.L.K.. .J&...1.Ji.Z.......P.':\....z...TR.U.......)..b....U..f.....9......=J.za........=./t.z.R.8.#.O.P...*.......O.=...x".....p...s..ONM....@..`vv..x.....y........~.....5.6:<.Z.f....%....K.]g.<!..\...._...%.$I.....I.+..<.c.......,NH:=...g.Z.()S.... ..J.3....d.YZ....... ..`.(/oh..0........r..-...M..E.F-...B..r..,..fo74OmmCS..j..66..._rWU.0,_.UG.@.*F....P...~?EQ.....y....E.*.F..`H....T2..f......\.....2.VW,.t.C*..)..()+w..t.k.....0...@2..h*....".VY.a8..Fc..(..2W.....T...C..y.}.w.zcfJ.2.Fc..s..FZ...eb.w....e..*..^..F..\.o4.]6.^....W~.`>.[ejl.1j.....n...!.k.D..!..l..Gx..ApeAA.V^Q...Ad2....[D..,.J...i4...........N...B../.V.y^x/Z...@..........a..c...,!
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22316), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22362
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.165176633003903
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:ZkGIvpeqyUoZlBoDGf0cnp7HMFg5Syfg/u09yu6n0l8g3fsF3ew:+eqdCZwLMr0l8g3fY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D3E46041AB2C5ED6CBDDEF66D22A1EB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4709B38AEA178192001A2A979F28B998EF68DC1F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6EF5FF4118A0F9794523D78F1B5AD65DE79931841F8E110646DD65ABD30717CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:28D8FCDA06E1AFDBFFCF38109E2FB27F78CD29A7D08B40F8A175A1B3CD6B31D747B18D8FD64F8D3D7D44796BD1651893938E2EDF839CB4BEA589156135D9E37C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-feedback.pstatic.net/css/like/NEWS/6ed8891d-2046-4776-ace8-4d68dc300956/65d59df6-4ff2-468a-9d77-bc0af1c779c3/NEWS.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.as_mp_layout.as_body_type_c .info_multilike .info_like .u_likeit_list_count::before {background-image: url(https://ssl.pstatic.net/static.news/image/news/m/2022/05/02/sp_m_likeit_news.png);-webkit-background-size: 199px 176px;background-size: 199px 176px;}.u_likeit_captcha {z-index: 10000;display: none;position: fixed;top: 0;right: 0;bottom: 0;left: 0;}.u_likeit_captcha .u_likeit_captcha_dimmed {width: 100%;height: 100%;background-color: #000;filter: alpha(opacity=50);opacity: 0.5;}.u_likeit_captcha .u_likeit_captcha_wrap {overflow: scroll;position: absolute;top: 0;right: 0;bottom: 0;left: 0;margin: auto;padding: 44px 10px 8px;width: 246px;height: 100%;max-height: 300px;font-family: 'Apple SD Gothic Neo', sans-serif;text-align: center;background-color: #fff;}.u_likeit_captcha .u_likeit_captcha_title {margin: 0 0 5px;font-size: 17px;line-height: 21px;font-weight: 300;}.u_likeit_captcha .u_likeit_captcha_desc {margin: 0 0 17px;font-size: 14px;line-height: 16px;color: #9
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21557
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.962337438106263
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:k9z145Yx9B2NFC0G4k2C+NeEwdg2IkMtJhE9TLzEoUxlUc28Lr8NANvu:gZXx/2NI0G4kV2eEwdgvk0WzErxlxxN2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6AC39F0BC332405BC3204435A974BC16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD668BCB6F6E2F77BAC329EFE08E07CC95546262
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0C7BC1975F96F201534F895AF12F76A6EBBA1B354F6BA3F5323CC70C0E344AEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5DA3D61A8ED7D005A4C68DA9C251C7F0C6AA6FDEFD787959AF0CDB6E4B4662720E33105DBAAC5195A95141639E3466CB666C0D87D8C07AD1491A234E14BA2BE7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/346/2024/10/10/81239.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................P...........................!1.AQa.."2q.#B.....3RS....5Tbs...$Ccr....%4..DU....................................7........................!1..AQ."2Ra...3q.....B..#..b.............?..qJ.BkMY.Ci.w.....ad.${kJ.3.I%7J.W.%.e..X...c..K\..c..0.....eK.J.....bq.C.YW........J.)v..V.T..O. .$.I8.B.H.J.....L5.y...n..n.......YuHBI..v.@...p7Kp.O.2.p...hr=.,..9...y.+n..l.....9'..$.t..t..4....j:j4g'\.Afr'..B#Bu.<..WKe=.Jd.#j....u..%..mC.!?..j...6....5s.}1.mfKK...h..W.|.$`.I.)P.....=.v...!\..[.qv\+.....6.M.i,....I@R..Wv..}+.6Y.....).>.z...%..*cM8.. .>.Ii......lU$......Y.?....k....X.q....=!.4.....8:w.C.=/....b....d.Z.5...p...p.... .../g<...%.4..=$$...E...I..m,.U.1....Gh....X ....t..F..3:S.#<.().SD..........JI).k*.i$.....c...Ig^f..,.\..4.......k ..^..:.NP...6..{..,....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6703
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9266586352563815
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jWPoljf0KPortAPZtZuZQLuo9+JgCt9vzIVQh7HGEKR8:o2WrtGkZ7TmkKEC8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3E06A527E4E447C8131D16DAFD6EE6A4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8CFDA0472FB95E3FC9148647CB5E70002CED65A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F8E12C4966B3EC8926C647F94DCB79A35F5FA4CB54B5A19F74A93FC99339971
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9F69B60CCC7D930D513F5EEBFF28DD659699723991CAC88DC1395F112146B0A34A825F4218B2D0C6DCBEDA1F7DFE63B75D1EA83EE7660FC8009E6FD23423330
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................B..........................!1.AQ."aq..2....#Rr....Bb..C....$3....................................%........................!1.A."2Qa.#............?....^Tx.:...l)D...Z...$.....F.*.W..=. l.|?x..K.....RS...J%Y'.S.........b%...<.........`...M.2.!...........)G.F.C....92.&VO..ARm.........Y..C.....^..<..?.$.K..u..)9.R...|.51. .`ym..N.}..._Dz%,M8..]....2..y..........JPVJBms.....m..r...6..fW.1+>..-ZeJV.O..f.&..*N%49Y.........^..].....^..NV....D...A4..--.!;<..qj.*...@..{.f..>.M[.5.F..Z.u..Bf..5...>...zQ.i..mM,7.X.D<.d1..;......vh....%.7.u.)..R@.".%...tMY..HN.A...e.SCFd+'l....!.%9.yR?..B#5+.?..._m$...C.m.J>V...........Z@..._.!8t.`....Bn.}../.../.X.{.?X.yyi))!.7*..h.h........H \..mc.0..v.I<..M...Zf.}T..-o.p...]....3..b9(.u.x.Y.......9........)I.../..P...0.N*.(..>p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1320
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.823866867993422
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:nsAryghina6Xg61FIDoFb4q0CUlHlQbVEfVc7TgxCOEuv+2SGamsa18Fftu3Q0nr:sAryghiv91soN1Kg8+7TgxtKd4tnr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9681E22C37CB4C38D9C3A9D1C6F12E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:462DEDA3B3804439F9D16F6DCB92CDE78B5EADC7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:30990CBDF61C846316EF854BE5FD95836A3CD467A5D6988DBB6B11296D8DC0F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EE3C75BF6A43D93978DF94513D081D87FB9B0E741DD434C37EE65AA65D6FE8D149FBE05DF78CD379C06B35D276F0AF0849CCBB3532CC36C80CD43EA8529FAA24
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATX..ylTU....fy3.i.L...... .i... ....Q....)D.@H...&.C..?...."5`0VHJ. & ..d...........Y...g....tj...../.y3..{.w.+...K..W.0...L.>dY..o/.G.3>..i./X'.G.....Q.//..4.w..,lyC...H.......h...xFL[......X......|.5.Q.}.(........m...q.'..~.T,. .oU.A..!.l[s...G...^...!.u.q..PolCml.>|..3..v?..Z..Y..... ......Y.8d.i^<.../.!.>...`.....%!I.l6.F.Z-V.....{.K..$..$...n.B....c.....[...N#Vl3<.].0.1D ...#......`....M...Z/...$.k_..,...A..~.hm.V.6.9.\k...U...o1.;...C./_...?.s..:.....V..zdIL.....{.".K...P.8.r3.e.?.lE.I7.1e..........1.H.Y.......A.^.=.I.=$o_...<.IWU.'...72fN..m.....+B.7.a..hn.....*D0.p.q}.....)IF...S.W....9r...=.g.............s...............]..i.5&..`.P...R..`{..4U.w.<...........;H.U.<k..8..UEr..{.v.q......Y.N..,...oL...B..J..b.-...G. ..c....(..m ..0..../..<w..su.p..U.Wn.p...t.V...f.1cJ.M..W...b...N.fg..u.......wi.a.X,..8.\...[}....q+.;..u)...--...s....W.m.uJ.5F.{v:....-.n.._{.Y.M.Y....oIRt.~X.x.m...`wK.4t.EA.D.M`
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 16
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2882
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.207746650046382
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:1AThBuG6AGpueiyYRuhvbofUOMzzzG3ah8q4VOUTiZbb1hJRD:qTfV6RpbYAdbCISPEUT2X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:04B202A77E35732CB06ECE3AFD32F461
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:31A87835AB6FFB04C3E915023EF5DB34013A2E55
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6AA8BDA1087D543ABF8FD23CE666E03145478CFA4A75027D37B2EB502E627A55
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C38558E99F6B36AB5DBBD4A073AB64DE5B4C2488A0A962A3A3ABA3D9A4F245C6374330E1785C5FB16E42EF7201ED8627DC1BC4FC97238B599856269E7A59767A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a@......>e.Fk.Eg.Ef.Gl.Ip.?c....!.......!..NETSCAPE2.0.....,....@.....Xx..&.I.;5....)b.T.nXy...[...*^....;.gFs.I...B.:.28.....U..re..Z.}..x.Uw..v.m..g..!.......,....@....?c.Ef.Eg.>e.Fk.Ip........}h..D.Iiy...;..#x$0`e...r..zK0.....l...bP..z3c#(T.IJ.3.`j.E....B.A...qfC.8c.z...m.......W.Skz.698;wa\A,,.gyt.GxK........>..!.......,....@....?c.Eg.Fk.....^....}....YDseZ..MMH}...hz.......P.......N.....J.......HOjT8.U..e....`...s45...Mmd'..p.....!.......,....@....?c.Fk.Gl.....^....}.......1_.9..Y#$.a..."B@...p|.R.;.`._...1v<....(......~..]bV.%.K&...N.u.....]...5...!.......,....@....?c.Ef.Eg.>e.Fk.Ip........vh...0."......@(.......lh.Q0...lkK..3.<HN'......1$....!.d-.M.r%..q..3.EUw.......,..8...5.>..{.2547xyW.0rJ...V........!.......,....@....?c.Eg.Fk.....R.......d..{...{........0....^. ........]x...x.Z..c..PV..'....|X.J.b..]..l:.C...!.......,....@....?c.Fk.Gl.....I.................G6"W2B...tn..l..wsRk.........."..#$8R.V..0)%A.Z,........!.......,....@....?c.Ef.Eg.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.930552670387009
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jEwE8vmIHo7f6mJSdb1L2cuH8WzvMeNUmhcUsl9BmF43N6pjprrTnB75NPXQTF7:jEr8vmII7f6mFcwzkeZcUs/+43N6XrrK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:47831B413D6AB975AFEFE44361D95FE5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A48D4E26BAEB087115277C5ADAD6A6853E54ACFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AA1903C16E99560C899A379139648F9FE0C413BBAFE547ECBEBA39DCDC59D54C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0B1EE8C87E78563E98B57BF68A9E3D160BCF0B204060A6221BB4B2E254616A3CA57FF0AD1EA7E85CA5F4C4F20359293250DA3392CA94BF6BDBCEA1CC88957004
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/04/3391198.jpg?type=nf190_130&ut=1728036410000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................D..........................!.1.AQ."aq.#2...$3Rr.....4B.....5CSb.%E................................*........................!1.."2AQ.#3Baq..............?..5..U`..l-.S.#.H...=........R.5l.5S.....O.b..17..1@o....R.....lDkd.x.nE.%I#.T..... ........).sq............%... ..:...qM.l..a.4.[..F.t.y..I.. ..a..N.O$.].c...p(.CH 8..F..Z.].R[.R.G..L....h.&X.j......TVV.c...yR..`..$..O.Kj3@.].a...;.\w7s...}..4...d.D7....MEl...U@.rl....I..+qQ..O..j.f.."w...........@...G...o..KQ..i!.X'.*..H...rv.I.k..G^..W....f..w.V.....l@\k...$..!.c.......F_G..f..wZ..ga.tTU>..iJ.S....z........dku'H......h.S..?&[..F....K...<.c...:.6....6.Py6..X_....sS.>...Q[..=|u....kj..Y\c..=!i<P...W.yI.H.i.....#...U-..IZ..sMV.....i'QZ...q.H.T..B.i.....\..R...f.G ..en.[....Ku.h...s.\.o...jD.u..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50225)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):431931
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.357648292019312
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:lpd4ub4JO0lCmELyqBHWWaYQ87mXfirFE6GOQOyC3DYtjwd53:54ub4Jl4LMMmXqFEtxOyC3DYtjwd53
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:16B2F1CAA482477D648E6BF439B32F7D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B93823425E7C8D33423BC76892C105B1CD7DCFF4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6C66A43A0AC9DDD477DA7B122CB7C3DE191FBDA16241470EF9D562E705B68B18
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E795C07E6F2BDA1685E34D7ABA1ACE741A25ED9829B9F3519F5E245D7BC728F6F3C79E0BC8DAB99A906E1C785A3D3B147F874C82DE7A4B051194029D10FECA3E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://player.admaru.com/admaru-player.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(Hi,_t){typeof exports=="object"&&typeof module=="object"?module.exports=_t():typeof define=="function"&&define.amd?define([],_t):typeof exports=="object"?exports.videojs=_t():Hi.videojs=_t()})(this,function(){return(()=>{var ur={477:te=>{function Ee(re){if(re===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return re}te.exports=Ee,te.exports.__esModule=!0,te.exports.default=te.exports},811:(te,Ee,re)=>{var oe=re(470),W=re(751);function q(ge,Ue,Ve){return W()?(te.exports=q=Reflect.construct,te.exports.__esModule=!0,te.exports.default=te.exports):(te.exports=q=function(ye,Fe,ke){var Ge=[null];Ge.push.apply(Ge,Fe);var J=Function.bind.apply(ye,Ge),j=new J;return ke&&oe(j,ke.prototype),j},te.exports.__esModule=!0,te.exports.default=te.exports),q.apply(null,arguments)}te.exports=q,te.exports.__esModule=!0,te.exports.default=te.exports},723:te=>{function Ee(){return te.exports=Ee=Object.assign||function(re){for(var oe=1;oe<arguments.leng
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4268
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8873491095229475
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:+kwmPOvZQp14pw2JDCMDF3I5TtGsFwG7WsLksT5v:cv+p1KIMR45xpZ7vgsTx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DBEEBEF05E4AAA6E709BE31FA141B5D1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4F070A39D03C145C17104CFF4F2C9060AE785462
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F961763038EFBDF728261354E1AB862B36FA0149DF57F16FC048C0B704570F3C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6044105C18DAF53463CAF7247F5783E31D7E470AB424B5125E635D3DFEE40D85F6DF2E8363C553EACB8B62C19DDC1140C2258852D7D513FB374051457F5692B7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p.."........................................A.........................!..1AQa.."q.....2B.#3R.$bc.....CS...................................../........................!1.Aq..Qa."2....#B...............?....R75.6Kl...VM1..:..S.Z[.!X.^.m=...9.-.t..7m.+.....T.h..........J....H.i+!...<{.)MZ.....mIO!;.X...m.g..m..X....L$%.Ol.^.!...$4..RHRV21I......m..9..2.....`..@Oj..i...w5..k-se.V.\/SQ...Duq...H...W...Kq.pdF....g .\.~B..#..G.4+.@..yr&Mz.qR..-.A.....*...2.../.........C.mM..N..hs.q.Lj.T.k.i(.Qs).Z.oT.....#....K..<f.kL..c.>..+.q(ZP^s..%.(...;...H...S.).O2H.j*rR.h_.^!.~.....Cl....o....n.+..5yoMOv..A..4.2..2.1..U....oP..x0{5.j..V..Q.|...n.7.. ..Z.....{* v...\...>m.d.P#>.?.-......e_Z.Q..f...3.....u.Iv../......6.r.)..j..|......j+.....Z\G.$....3.r.../N_...(d.B......V{ reB...t.NGK..lX.$`&;IG.u..C.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49717)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):49718
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.506875407107652
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:J9lHpvVjHbNI1NRLzhQdaeDxmRmL5gO0O8F0k41wlMq4ORDcQhGBJhN:JLW9zhQAeD0mL5b53q4OJhGBLN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:923A1D08FAC85EC94FF2EB956940116D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:421C621399DEC05D692E943CA5BA6B9608A54959
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:28EB116FB86B7B987EB2BE50B0D3059CB5BF5DE46385242770F4A3AB9A9C39CE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C7362488AA69D7A6B7373C3A70D685141471479AB789473137AAE7D2EADE5C0C1A002D1895E76B782792EE6E1F78AADF3C5A856E4378760DF47B80FA9DC968E0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var JU=function(a){var b=_.cc;if(!(0,_.Rz)(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error(b+String(a));}return a},LU=function(a){if(!KU.test(a))return null;a=Number(a);return isNaN(a)?null:a},MU=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},OU=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.sz(_.x(Object,"keys").call(Object,b),function(c){var d=a.style[_.wz(c)];(typeof d!=="undefined"?d:a.style[_.cE(a,c)])||
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.261757112353766
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YA0fRGPu/xGQiVkVbYpgQmVLnxP3MHYn:YAmR9/xDiVkdybm7PP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7275BF48FED43AF263210C9FCDACD283
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9BA744FF1DE5170824E95FC7907B83F75383613B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:411FBAE8999109625D395F621FB6CF56BE3B5AAD37034123BBDEEAB015AF8D2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:14BA6329C66FE86D68E7E74487A8195FD16FA12E2BB9EEC78FA372912C814E1E33A97636456F76EAC773AD8B9AD2DDA5A6072B85119DD858A4B4BDB38BBC3DD5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"esp":"eyJpIjoiTlZZSDEwTXNTZXVOUmJzUGdFWGpSdz09In0=","i":"NVYH10MsSeuNRbsPgEXjRw=="}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3059
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.821746812423561
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:+HkenU1k4UY0RDUHqgLEHvw2J4o2rmGsAe1GUwYU0zzojRXvM7SNwcX4K:+hUOYCDUHLQTJD1PACFU0vSJ0SKcIK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:916C2D2DE65BC793C48E37F190056D41
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD704E5ABD08F5B4D8A4D03DF655AF8CDED11133
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B7EE86139D010551FDBFA793DB55F6574980088C894DF46C6DF475E5C08B0C97
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:47002ECC0577CB127F3C000B7DA6719DEE0F2F7DA002ED715CBDEC2F6B850A86E6EB8FD3DA10E18B0515C1DD4C12F811E8A5F43509D1B7C6C21307D5E6A48A28
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p..".........................................8............................!1A."Qaq2..#BR.3......b...................................#........................!1A..."Q.............?.P..D.Q.b...(...>....1B.{R...5@...{....?j.......=......../..,...v.,{R..{P.9.D.w..,{S.....R....d\.yw.....$..3..(o.>(.......KT.d 5....)BZ....{..e.Z.Qb4.._.JA$..!...QZS..-......T...ZX4#.@.!..y(...6}.>..?5....../oGjB...QK0.W...K#.?..y..x.y.'.SNH.G./.~4...e6.....)mM4r...'8....w.I......>g2..<..f.a.......B..,.....[}...>..)DW.Z@.....W..R..G.|..>..Kx....R...YjKh9...j...x.0....:w....?.>...w.o..e..^-s.`.@)..dd......Y.7....#....$..y-'...I....%{..2.k..k5..A.5L.s.`.....W..JI...O...N)...&C..yS.`Q2X..G"..y@......|...R.j....:V~...*U.:.d......i8R..>T.(...Y.../...07.#.Bw..6........x.?.J.$+......F.S.!..R.j..;....2g.. ........]
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5005
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8597172720010775
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:PbCBGuCX4IexrWjnNYHDaeDQnCp5mT+QaKhdQIXLHOxxNeaOn+kpwN4BtM78a:TCUuC2rWjnNDAQWsT+QaKXHOBeHoEC8a
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:19CA66C5B36427973D7A4A46C6887D51
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0CCB31F9FE1871E47761233856CC8F1F56C5BDBD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AC7154CDC045509B3910A7CCD5EEDE034EC5065083E175612E8C923E614E5FE8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5624872F10FC90776D5D943F279E11D0E50C87CF73DC93B0F8699642390B3E71AA8F72239EAFEFE2AEEC95998323CEE3ADC7F0E2C80E713A73A8B42CB5DBA5F2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:679d7814-f540-d44b-a086-3ee8b8e47cde" xmpMM:DocumentID="xmp.did:60BCD259B33711E7954DF52862CF27A0" xmpMM:InstanceID="xmp.iid:60BCD258B33711E7954DF52862CF27A0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6889cad7-0fa6-8d43-9587-893eac5b4a1a" stRef:documentID="xmp.did:679d7814-f540-d44b-a086-3ee8b8e47cde"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A.......IDATx..Z.tTe..o..*{R.....4.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1535)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.190491071143933
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:mJc09ASLPZQ0NKyBhCkUeddq0L/gppRg1T:2HLVv3CwxbVd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A7A27CFFBBCB33940377D1D37A8F5218
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D57B84E98D17AA5C8B8C4C03A72A7878E1CCE2B2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7A0C42BD6E308733548BD0B05D58D70EF449231BBC14837090F610B2059D7760
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FCFE05EE78CA942050BED875A6BB2897022376FEC0018DEECF940016AC86F870A14B6A0AC11375E99FC553773112F7A4B9D65B43C3816BDF37F23FA0E136B90C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* Copyright (c) 2024, nhnace.com */."use strict";!function(c){var e=function(e,n,o,t,i,a){var r=new Date,o=(o=o||180,i=i||"/",r.setTime(r.getTime()+24*o*60*60*1e3),"; expires="+r.toGMTString()),r=e+"="+encodeURIComponent(n)+o+"; path="+i,n=e.startsWith("__Host-");n&&(r+="; Partitioned;"),t&&!n&&(r+="; domain="+t),(a=a||!1)&&(r+="; SameSite=None; Secure"),c.cookie=r},n=function(e){var n,o=""+c.cookie,t=o.indexOf(e);return void 0===e||""===e||-1===t?"":(-1===(n=o.indexOf(";",t))&&(n=o.length),decodeURIComponent(o.substring(t+e.length+1,n)))};"browsingTopics"in c&&c.featurePolicy.allowsFeature("browsing-topics")&&(n(n="__Host-AceatTopics")||(e(n,n,1,".nhnace.com","/",!0),e={},n=(e=(n="?"+c.currentScript.src.split("?")[1]||"")?function(e,n){var o={};if(e)for(var t=e.substr(1).split(/[&;]+/),i=0;i<t.length;i++){var a=t[i].split("="),r=decodeURIComponent(a[0]),a=1!=n?decodeURIComponent(a[1]):decodeURIComponent(a[1]).split("#")[0];o[r]=a}return o}(n):e).pub_code||"",e=e.advid||"",n="?pub_cod
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21011
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.979521944529316
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Wq5V5S/f0korKu2r+rt+ux0aFBA2nlXJ14v+5sZbxvATcSdeATbp3a:f/ef0zPu+rmaFBAyXJ1q+aFxvAgL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1EAB4ACAF2F785B28343FD96972F9736
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:77D81C7A72744DC716D71BC0B9B740C7E181CF44
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C688CB3A34A1C73CD4EFCD39AB497446A2198FB01683BBF526386FF8B21CF992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:894235A8BDAB78F89FECE64199A8050FA8450191046B91E4D27ED62E454AAA126CC5E6D079D1DF79730D4519FBC8221519345FA7FD7031E514960E8E36199C63
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T......................................!...!.1&""&18/-/8D==DVQVpp.......................7....................................................................s5z.T....4e.a.N%....."p...E...@.H.fW...e..x..`L....u&....4...2.h.c...#....j....N6H.lRI..\j.....$.gn.>.sq..8...~/.7c ..3.x.....8.p]E.R....=.....7b..6'.O....\KG.;..O.)gu4.]v..Y... 8..U(.n..;........&.._w.@M.'.bX..>._...<i..c../..X.1.zV.0..y.y.....&.>.-....q&-.../.uu..s...s1]...l6.........~..^.....V6_.h..Y...r...._.%Rx......$.6|!...6...f..q......W.....G.".....}.n.k..9...K.e...|..K.....iIj.NCe.\W.DI.]F....M.......nV.J....=.....m..xw.Z$[Am..Jr..oU..oW.X.. .:vt.@B.....wB..Qt...?.R...-..L:...y.......*.X..3...s.....t.-.'.T={........7..i:...2gP.\i...A$..J.$Z......r.........s........Xw...m......F..Og..C...~...B.W.&.=q8b.)....r.....A..sF...... ..n%..v..Z-_..r......~......yv..J.hx.'.u.M.+.......GJ>..b.)...9.{3=.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1476
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.427743315249982
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:TAcryOirw7Fm59DcKiS5c4XqAdR58otshnEBRnv65c4XqAdR58otshnEB/KkyVY:0ct58dcKiS5hXts+fv65hXts+wpW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:62FEC6FF5CBA112F45C870319FB3A9A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CA3425C1F86A23FA4F2AAFAB6955D6EF8C137763
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4DE999BFD29832ED2361113623979E54127D73A7EC9CA3F6079BE68B47691268
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:78991C19FA63CCCB8DE9B12AFE480D2467CA60E1DCD84BA9E461E5AA9EA2224C4A21DE3069417CD468B0CC29B06915B0517E184DEC3FF6198944153F011C1406
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://dnzedhceh7nim.cloudfront.net/acv/joongang/css/admaru-player-app.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@keyframes fade-in-up {.. 0% {.. opacity: 0;.. }.. 100% {.. transform: translateY(0);.. opacity: 1;.. }..}.....admaruPlayerDiv.sticky {.. position: fixed;.. bottom: 50px;.. right: 20px;.. transform: translateY(100%);.. animation: fade-in-up 0.75s ease forwards;..}.....vjs-close-button {.. position: absolute;.. width: 15px;.. height: 15px;.. background-color: rgba(0, 0, 0, 0.5) !important;.. border-radius: 10%;.. text-align: center;..}.....vjs-close-button.top-left {.. top: -18px;.. left: 0px;;.. background-size: cover;.. background-image: url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='24' height='24'%3E%3Cg fill='none' fill-rule='evenodd'%3E%3Cpath d='M0 0h24v24H0z'/%3E%3Cpath fill='%23FFF' d='M21.192 2.1l.707.707L12.706 12l9.193 9.193-.707.707-9.193-9.193L2.807 21.9l-.707-.707L11.292 12 2.1 2.807l.707-.707L12 11.292 21.192 2.1z'/%3E%3C/g%3E%3C/svg%3E");..}.....vjs-close-button.top-right {.. top: -18px;.. right: 0px;..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 136 x 136, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5421
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8594069809570115
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:SNZu6ehf8euFOOLvpaGDn54bfuIoz7SlF0lUeUxbOwu044U3y5:ueGeqO2paGDKbfuJvlUeOSwuTNy5
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C57159D568CB4866EEBEA0DE9282A51C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B74D78F3B49B65D3F2ACA78F48507AA46FE98C65
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4347E75DE76C045D9070659A81E7F3233E1101494222152BB3CC0C1B32C7C694
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5D7BE3CCA096818B98C5AF001B69F864D40A7AF9EE940184242F0DE753D8BCEC97BD27AB8EC63DFFCC41B7FFB2BF1B9A577D3FCAE4EC973C925EE64A70321963
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/044/2020/03/24/logo_044_37_20200324215624.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............4.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:451a46e9-4920-4075-8aa9-f80f2e201e19" xmpMM:DocumentID="xmp.did:10C59D3CA38F11E8A932F0C03CA16903" xmpMM:InstanceID="xmp.iid:10C59D3BA38F11E8A932F0C03CA16903" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:787f5b26-f151-4aba-8027-3ed255d58312" stRef:documentID="adobe:docid:photoshop:adb3c4b7-42de-d949-bcc5-eb8659878ccd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>rU0....BIDATx..wTTg....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2253), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2253
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.155528754143259
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:0lASZoP6cuCrQB+iewiEW8wQ1PLkSO0Cihhcsn+Vgb7QX:iAGXmrseVEWjB0dhhcl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:57654DBF26C8AE730946DA0EF063B22C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:93E09EB9B068660852228C3934BD6608941CF916
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A837C8231AA94616166B9E37A7A007677DB7C53DC1F0EEA22D9154016B44409C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1E728DCA645A273AE4ADD89B5781A82B1BD7A198EA7CD0B4BA240AD58A407EA70BB74D3C6EB0A44761442F980F01F4460C1551EDAB6DA510913011A86F0902A1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,i){"object"==typeof exports&&"undefined"!=typeof module?module.exports=i():"function"==typeof define&&define.amd?define(i):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_utc=i()}(this,(function(){"use strict";var t="minute",i=/[+-]\d\d(?::?\d\d)?/g,e=/([+-]|\d\d)/g;return function(s,f,n){var u=f.prototype;n.utc=function(t){var i={date:t,utc:!0,args:arguments};return new f(i)},u.utc=function(i){var e=n(this.toDate(),{locale:this.$L,utc:!0});return i?e.add(this.utcOffset(),t):e},u.local=function(){return n(this.toDate(),{locale:this.$L,utc:!1})};var o=u.parse;u.parse=function(t){t.utc&&(this.$u=!0),this.$utils().u(t.$offset)||(this.$offset=t.$offset),o.call(this,t)};var r=u.init;u.init=function(){if(this.$u){var t=this.$d;this.$y=t.getUTCFullYear(),this.$M=t.getUTCMonth(),this.$D=t.getUTCDate(),this.$W=t.getUTCDay(),this.$H=t.getUTCHours(),this.$m=t.getUTCMinutes(),this.$s=t.getUTCSeconds(),this.$ms=t.getUTCMilliseconds()}else r.call(this)};var a=u.utcOffs
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8374
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.953637595357557
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:j22SnHDPg3m33SNQrZ/amCmEAvZf7BBcU5IDHJ8xUwcd5:jMHDijmrZaoLZzuHJmW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F47DC6C7B394F5BA24E147AE06D56B77
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B01926B404D5DA8632A6EC00B151F028836C81EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:949383EF824BC6D2BF370D5BFD9C55742826B2B1A58E15F9263740E4EA05D79F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A3D5B0C4B13A27842D69111A76A7F478660BD502D385DCD80809203CC2B3848AC3C844AD0CB66A2590CC77C63AD5656F6917AC91D7F5E83B3A040E5924CFBB29
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/09/5df60d30-a398-4c35-b719-31f86bbe02a5.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF. ..WEBPVP8X..............VP8 ....Pt...*....>.8.G.."!0......c..Tm.j.1U.....;.......".]F.i........Q...}E=.......~....G...^......`....o..........'._.7....}U.....o......y}.~....L..n.T..+......P.....{N...G.xrL_..c...g..s...t.v..\K....p.S..N..1....<rO.....@.S........^u.d.....(......v.C.....w..n.O.....=...r....Q...;..M..8..t....7+.T%..W.G."..Q..G]..Y..S._..f.#.6.....^..$.._..i.c.)......e;...%.nk*..u_y..&*..0.y.q!..t..........!.c.....R.L%7.P..3.D....c..5.1..V..1... ...;.D...t..cY..0-..C.}(.G.......y.q..4z......^.\{....._....."p..!..B6.(.+....C..QOg,.c.i.H_.....Q.Gh..z....@W5....i.....&'q....]}.......<.N.p.E.P...5..m..p...Xe..8......C6.|........K,ah.......~...|Q..{..^..u4c.{..y?..)Uz..............".}.7..Oz....le..S`.a.....|.....?......M\x+......H\..Z.4..=g....g..Z.}..s.-...U3..k.?..,......16..\p..$.k....8y.I......e...7.c../.vc\L.dhH0.........Q.;...^....}*....P.."~yMM3..W...#.!.A1.N..U..5...r.....I....D..i.U...\...B9.:.S......!.... %.|.u...<
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 480x543, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25535
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.781596296169271
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:t8WE5+PBvAV9wZUnhGav5HNEFc/4d6ca6zDtKyTR+C4:taWBoNXvE64zJz5M
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8E566A89C34E345532BDBC0F42E81E3B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ACCE894329CFA17612B7099563BD8C4CBE6233DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:154F812AB1908858194F3FF8CFE57DEEAFD7B7731D73E15CBDDBEAE329F278DB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A58A64D06ADB1FE6716F0ACE14DBB8935A596D60590B2220F41B6743364B2A8415D3DA9F00AAF24FD2E5D68BD7F142E7EC9E348644B5711C831C58A2BADDFF62
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).....O<..Q.w..*...I=.....UM7S.u4y4.B......e.).;I.6.W.n.....,.........M..*.F.....E..QE..QE..QEV.o.t...j...p...O*.=.N3@.h....;.i....2I..V...pEI@..KS...-.u-R....Aqp...\n#=j...QE..QE..QE..U+m_I.....T...".H#.V.6...9.<..@..Q@..Iu}%.?..,M.q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):30897
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.954244547315414
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1Qvul9JQh57QbTtcP7+MTFwYfPrnHBMly69R:LfJQHs67VFwUPWy6X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:27B95A7DB76D575BF425F96FEC2DD3F6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F8322405CF1ED2A3E1114CE890AAE761D322CFBC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D7AC9C71462080F59C999DD5EAEBFA36181DCEB0B8CBBBC1FF8B22417C754EF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C80E6BC151826BCF8E7CC89A67D6EA8584B0A47E36D1E1B3E035836F0EBE9C13808376E66FEAEB5B11632A5965C30BB7187FBC46E9A39AA22FF3AF8BE3E6466C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................H..........................!1.A."Qa..q.#2B...R...$3b....%r.......(47CSu................................0......................!..1A.."Q.2aq....R..#B..............?..+R\.S.%.fF..Y+......Xs)q.i....,.....v...P..Dp...........=...T.b..i.?.......^..P.....c.."...}.n...n.....^a..t..Nx...)..O.h.7....[..JSR..!...T.C.%*...s..Py...}.z..55.B.l...,x .a.'.g...~[...0.kSq..<..T...M...H.U.|1.&f..n+...."..@.u`...h.."RD.q...0.E...u.~Q....D...k..-.z......'k......X...g.`jM1..........6..........W..za.8.{..ZTAJ..,6..8..:............4..R.W.qjN.a.M..~o. e9L*.ii...(............+^.@....H/...q..&....Rl..ZO6.....3Z.V).3.*L.1.Je-..4.E'...%7..;.A....h<.*....&mI....'..d.]..Qd..;..U..P..M.Q...q/'Xu)....~..Q..s.9IFk.....S...p-m.q...6;...T......zT/....R.=......$..{..(.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31539)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):109502
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.594928334170101
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:AACpZQz4LMIc9GDrsRLT3SSwJPZOaWxLLCdh8tuW5aemS54B07b0C:cZQkLMb6lBO4Jw548
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7DB56FED7EC6C4412CD6C664561FD411
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:78A3FEDFDED527B3FD0236A99602DEDB92D939C3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F8CA607F94F2A66113122900EA33B4BBD5F1F713301E5B486045687034624B79
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6B6B978A30B351659F983CAB0C3A47B0F6339B01E4E65E2CF68D6C156F6D9183DB5E5F1B7D04F14594E1BFAB3F2E0513C74F4F8FBCFD6255A03093AE789A8632
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 342x228, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21156
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.928997961056589
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Kx8sene8NJh+qGFVW8rRtIuwaiuFbojwNDmx5uvdcspEGG1hBwkYtMKr:NsIOBFVW8PLiuewgHulLJ4BJYqKr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F69064C4EE3A5AE1AE51E3076D9B3485
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F5DE842BC093C267315B215B4D02884512ADF7BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:534F594A181C44A2228DA990B125FBE942A759501D9181FD03EF5AAE4960E39F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A3EAEBAEEA9A64A9B79121A65293142CE85CE3F8B88D8A26FEDDB5D564D45EDE85E0D9D9D480946BA01C962A3BD802A495918B2A67783D9DDCEC3A5ECA89EAC2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://naverpa-phinf.pstatic.net/MjAyNDA5MTJfMjAw/MDAxNzI2MTExNzQ0NTYx.QTjJGVP8XWyrji72EKS5NYHvkU8k748e3j9ZKXvGkscg.sFbH-5NrE4YlI1vLyhWjPSc4iSooQkaFnOflMRrxiocg.JPEG/N_native_342x228_pc_17261117445495376452702837566727.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a91e8699-778e-1949-9a86-7e4e305c9388" xmpMM:DocumentID="xmp.did:9CB9A60E701B11EF8424FE5433B08DFC" xmpMM:InstanceID="xmp.iid:9CB9A60D701B11EF8424FE5433B08DFC" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc2456f2-8923-cf43-84d2-3de506539282" stRef:documentID="adobe:docid:photoshop:346e1e54-fbf9-2347-ab4c-5ab37299d133"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29271
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.982930050828412
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:jCowr8s4mpS7I+boULUznqXoZUtn1Kdc0e95SEcJft8ltODiDIdrcDjCnXH0q7kY:Ox0mpoUzo9n2mwJumJBcDenkq7kEtx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90DE4C7EC56FADE58AB415B7BD671FDB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C7782B39467BEB6E4960F98E149A41E606CAA1A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7704155E840C1298FC19C5F1B31E3A003A9D781A8F9BBE319E29676D995ADE62
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5ECE348AF2BCB0FA12BC690579F1702952CC4CA49B718ABFCFBED2D314C57318369913884DF31108E08EC4E52D1B355C2DD66E4A255DBC42D9449508C6461137
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............":9... .IDATx...x...>|....z..{...M......B.&!!.$..).PL..BIL.=......n.w]I....{..e..+...x.Y...ww..w..yg."..19&........c.:&c".uL.D.......1..9..c2&r.XG$.dHU.c.p.r.X..U...y|.....#.c.:...Q.T(.3....8B9....Bz<."X=,..h.rl@.P.cCph..p... H.q.......X!.]..B.BH..oU.LG.&..r..$}..b:....|.H....c.....@.F..,....F.......x;.....'.cb..a0.k+.....9.6Y.i.2$........pL....ThX...*.. .x.d)..I1.e9......`-@..W..I..O..u].5..;@..$..H..m.T. )..0.]...........j..=.R&|.k.?&...2.~.h..!.....wS...4.!...i.........#MmM.5UK'..q..T....H......oc..D...BB...Los*...X.o..hj/dn.UET..".$1....V/I.D.....D2....pf...,.Y....F.~..w..2..7.g.T....(....T.:.......f.i}..$...TX.D.L\..*>.`q...&.......)]m..}.S.....f...u...[>{.3n...-...k2@H.u. .$..t..,...S.O....[U%1...J..tL.....5........E.'2...%.T.k_..K1.pz...T.S1...........=..h.....K..G..d< e"..$ .).C.#.l. 5..WA]...b.....B....H.3.........P...d.0.Z[..@.....eb..u.......3.....o..6...s.f`uw.#..BX....q.(...U.D..[..z...R$..]yG.*S
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (870), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):870
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.560405109416717
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:jsz21MNPunfTsMo1MjNG/mAzKIXLs/USKC3lg:jWNmfTdoqjN2mAeSsTK8q
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:770D6C75761FA6129752C040422A4ABE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AA981855E6841841EB7D292A1E4011E56FF144B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:84A932698B873AA462AEA8816661F8915846D58AA36A6826960F56C6040A6A02
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B9133325F4AD1D61BA7DEB1FE3A5380167FDC29BEB27E8DCC3E1114C9AD5DD6F0358E37E5221F22BEB0267373A36CDA9389560FFE556EC67F564CBF74A0EF706
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=34442693&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncIframePixel('https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID');PubMatic.PugMasterCallback(true, true, false);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26305)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26401
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.267640501384472
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:T4v95Ii1R/BTEESrZP5vPrHqEHjtAaYAS4nc:kIiiESr/vPGfT
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:11F960B566715EC814B1B567797B0282
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:152613972AE22669A712A62CAB92902C346CAC58
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F85637BBF5C0EE6A01FA5AFB711AF0E3D873AB20F0CBEAEB9105998530822C0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B24E7C6919E2544DEE1FC5AF6E1F4DAC628CD47A09B1AEA03B55629B3A54CD6710FFC8EAC181A9957091EF8EFD94F178994792C71F4B32B1F055432682A0903F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/prebid-universal-creative@latest/dist/creative.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* v1.16.0.Updated : 2023-10-12.DEPRECATED, please use creative based on hb_format targeting */.!function(n){var r={};function o(t){if(r[t])return r[t].exports;var e=r[t]={i:t,l:!1,exports:{}};return n[t].call(e.exports,e,e.exports,o),e.l=!0,e.exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=3)}([function(t,e,n){"use strict";e.i=function(t,e){var n=new Image;e&&"function"==typeof e&&(n.addEventListener("load",e),n.addEventListener("error",e));n.src=t},e.a=function(t){if(!t)return"";var e=encodeURI(t);return'<div style="position:absolute;left:0px;top:0px;visibility:hidden;"><img src="'.concat(e,'"></div>')},e.j=function(t,e,n){var r=o.a(n,e);r.src=t,document.body.appendChild(r)},e.g=function(t,e){var n=new XMLHttpRequest;n.addEventL
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22658
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.965599474464795
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:5LE88iluEcx2/YvMkZSIDox2sNLtEAZwMD9o5mNdun7XWcTZMInt0ZukFdB:pEZilueeZJIN3/9owdun7zTdOB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:232965EC112FE9618146D7283F83B770
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A4002D6C02EC89292D354B9515730133BC5345F6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48B346CF12D19B995E8475D93EE95BB61BEC33DEA811463AA238DFBBED83E97D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EF6D489FC709EF3A5ED077E52E375D4402407D9DDEB346D61102D6B1C5F67ACB5E568DFC1B1297580023A2489DD843147F383F2DBA0C914010DA7F0C865EAB81
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/138/2024/10/09/2184004.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................Q.........................!..1.AQa.."2q..#r....BRb..3....$CTs.....5DS.%4E..Fc....................................6........................!1.A..Qa."2q#...BR......3b..............?..!]]...'m.z....k.Z.9.4.G?J.Q;..t..)};sU.j....57k...$.-......5...M,.....@.)...J.k4.n)..........\.5d.....Rv...c...[.Fv../$Ja..%...S..Y...S........s....1.B...s.$...1J....S.a.r.......x..NU..U...M...j..=j.C.GmM.T.+..Zy.jYV.K.YSd.y...H........AQ#..J.......y..J......\<...^*....g..|..Z.~sU,.P..@.n)....a.OuD......o.NM8.....8Ujg..H(;....F.}2...(.5......1M,..d.....I$..$.nUwSK.T.*...f.....`l?ZjF...'(.-.ty..-.4w.'.M....[( .D..{a8.....).[q.M..........Z.....R..S..r..v.D.L.._...[=.Q].Z.; :.m....iG..U..}.n&.Z.......o..y.?...F..8.^..P~..-......R.j.]..&..].^q)h..D..... u......E..V.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2211
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.856458385296015
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:Yz/ApkQrqaN5outjXjGet1n8kQrqaN5o3KT27+12NO55Y1lkQrsu5o380u3wlABb:sA+k/3Xp1nxk/yO5i16k20j
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4A7A7C15F9CED6717A7FE322BCF876E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A81D2EDF62EB3044309622249535F38150EDAB1D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ECBBE3AE137AEEDBF9A5A38E25387BB8C57663A414970E5241750EFD184B70F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2BEE78FFF695E6E6385026761FE8278144C8CCE5CE828672907F7543DEA034448BAA00D862A3A65A3B85DA61BA80F9DA036400D42858EF85DE6547FA3B398361
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.joongang.co.kr/moka_api/comment?cid=25282466&domain=joongang.co.kr&section=article&count=3&page=1&sort=0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[{"REG_DT":"2024-10-08 08:32:36","DOMAIN":"joongang.co.kr","ROWNUM":1,"PICK_LEVEL":null,"MEM_IP":"133.201.186.64","CMT_STATUS":"A","PICK_NO":null,"CMT_DECLARE_CNT":0,"CMT_LIKE_CNT":0,"MEM_ID_ONLY":"paullowies","CONTENT_ID":"25282466","GROUP_ID":1,"MEM_ID":"paul****","MEM_SEQ":10906851,"LOGIN_TYPE":"ML07","CMT_RE_CNT":0,"URL_SEQ":1,"CMT_HATE_CNT":3,"CMT_SEQ":11421071,"CMT_PARENT_SEQ":11421071,"CMT_CONTENT":".... ...... ... . ... 10... ... ....... .... ...... .... .. ... .. ...","MEM_SITE":null,"SECTION":"article"},{"REG_DT":"2024-10-08 08:29:36","DOMAIN":"joongang.co.kr","ROWNUM":2,"PICK_LEVEL":null,"MEM_IP":"133.201.186.64","CMT_STATUS":"A","PICK_NO":null,"CMT_DECLARE_CNT":0,"CMT_LIKE_CNT":1,"MEM_ID_ONLY":"paullowies","CONTENT_ID":"25282466","GROUP_ID":1,"MEM_ID":"paul****","MEM_SEQ":10906851,"LOGIN_TYPE":"ML07","CMT_RE_CNT":0,"URL_SEQ":1,"CMT_HATE_CNT":0,"CMT_SEQ":11421069,"CMT
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14846
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970522264253807
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Hy/wXN+V579oDGZFvwesAvz5Z2ueaT2Jbh:Q55IGjRvvz5Zss2D
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E36DDFA3FAF2E56B8E1412295FCF2388
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:64FD4C1B75A7E409ACD4DA7202EA5715620C9205
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:14AB0307A3C1957D8A74532D321358CE789A81E7AB574AED3551EFCA108B10E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F630EA68A9E360956C726E01E845EC8F7E7390225ABA407E8C3D0898B9BFD109EE09264D3B2E1F32468A0DE0FD612CDB8FF18BB5A408796F0597F6EB7E8AFDBC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................L........................!..1..AQa"q...#2......Bbr$3R.........CSs.%46c...................................(........................!1.A."Qa..#3q2............?.........n....Nm...k{..K.N...R[y....F3..N.....UB.*n,..e.)...}.....%l5......5..P..O.....q...>[.....J....4i.yK..?..,j"V.4+e.a.....j5el`.&=@...f..!.....UP.Y!......e....vb..(...rWM.....S....xe.6Y....k.jq.......\sltx.W.wH-...B..%%6.....Zk../..h..wv.g.#4.+...L.....8..R}]O...a.GGR.}>.p.....>.i.....M.j...]....X..`O".r...-.a!Oi[..o..rTE..VF2.t;..p..c..A...v.I.....\c..dU..{.V./.O..v ..!.P........,...g.)DY8.-....IpJ...=e...YI.q.R..`}W>...R.M.....g.+..K....k0......i.W9j71F........|1...oqkerlmf~wu.bq.....*.'f..8I..c.{...a......S..*.8WM..u....BrG2.Ix..>~.j..h..^...+..,Q.1...'...{8..,..(G^.F.8l...kq..#'.W.1.8j[
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):33718
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961871118435242
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:rQUY5AcgVOQ38AMK67wFJYczaNa9QYIMuBAZNnYmc/Qy0sxejdduM6:EUJcgVOtucwFJYczq21I2Zn8Qy0sxIMJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A16305C19CD006B427DD241204F21235
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:105512F2894A6F103EC7F9C29625B5BB29376991
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8DE15AB9D40325A23C745DC9F52CBBA4D71BA857C322E50A8D70FBF40EB25918
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D28C2A02FF3BDCB299A7B264F9B0D701821628FC60EEF3FD5338236ADDFCC3B2164B15D989123C25CD4F6CB3C4E44052E1669212871A5AD4E6E6B37F7C866F0E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................O..........................!..1A.."Q2aq.#B....R..b....$3r.Ct...%45S..Uc........................................9........................!..1A."Qa.q.#2....BR..3Sb..................?.{q#?R.y..g+.Pir.H.SC.X.jZ.,6..p.S..{..Dy...<.'.@.$.......Vr..S..y....h6.kk$(..!.X^......o...%.%'.I.l|..M...W.'....}.6.+.[A....E..o.o......2p.P.P.rb!rd.Z..:.R.....v ...JR..I.lT....UYA4.f)(....)...7.P"..cA..#1..`.3....5.....nQpps5R...m(....Sm.R[2.m...W-...(=/lt.....@bF..Z=.>.W......b...uzva....*.9...4$(...6P...a..s.a.R.....=./.....J..~.k..!..X..J.c.{>..C....!......E.?..HP..S..(n.J.....a.P.8..>LF...-..-8pS.js.-.P,..O..r...t...B`I..Ki*7....D..TF&.H.~....E.. ...k.d.../9.....(....;....J...ZV....V........[..G-.`8..]..lW..l... .[.......e.Z...u|g`.I....^..p.q...y.*6...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.943513316388667
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jqisJRPOiGhm+brAotxezOlyo1CYMFsRvb8ZRwtsLX8:eisr1GhjrAotY0H1mslb8ZRwtsLM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5940E6AC827E73E32A8AB28DF73ADBFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E291BF1105A487EC0AE20487DE460080D31F617C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EFC80A56BCB4A8E76E96B7213297B8AF23F5C6E807694780C3BE3E20F6113A95
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F30DA8EF9D30A9C2AF9CAD1B69BD39F83EC9B81F646B328D7D9EACA89C7C02ADE10FDBA5CCEA088D360E84680C527993DEBB8D368BFB75EFFBC1300B5E064C92
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................?..........................!.1."AQ..aq#2...B...R...3br..$5C....................................0........................!1..AQ."aq...#2...3...............?...7..(.IXO=.......R.S.J.?..}kF@ W}.q.}i.....c.Z..f...&.....x..).-.....Z..g.I/..1..+lc.$..'.XA.n..a..I+.8.....#.i...0..+.....d.].X`.T...`.*8.....U..hT.?,.jYJ.......z...&D......`(...T..f..q.an.F.qR..F.^...D8}f...E...yEE{.'<.C}M./......<...I.Sc...%J[....}.......%#9............yC..{.....)..~.7.5.H>.W.Wz......#.c..S...,....l.y..6.i'.k..............,."#..?....G.........@..=l..j=+%y.L.B...*........e..........e4..K.X8.%"X..Wa.......-.z...O..B....I..Rt...e.P[....HJ.....J^....9=...+........=...N[...F.2*..s..cp...).p..r1........W.....l."G.@~[y+a.HS.....p.s.pITY..O.k.......Dz..XjV.......Qkp?..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):42972
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.994342991223934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1g0U6p0vkLz9PYQ61pb9dgnvDGnd4rhrZA6yKFYz0CnDlgjlmz4tpIC6s/hM0:yf6pYaYR1pknLGnSrhrZxy0YzfDlgRht
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A563776A088BC10BF51856A503CC46DF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D60B3B376A18EC8A1AE1F755703492CD902D7303
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E3D9745D563F063D51F8D325A5873053E39E1D464C5F38D77D28F7ED539780E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CFB0DF5C9417301384450BDDF89478007040C9CF472220726E310A9233CA1EDD68972453FB46C6850378EF0D47CDA68DEC78BD95D8F68A825BD93D0829181C9F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_490%2Cw_980%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/09/5df60d30-a398-4c35-b719-31f86bbe02a5.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF...WEBPVP8X..............VP8 .........*....>.@.I.....qL.0..gm.0.../...%...4.'./.....f.6 ....O=F..._...~........0.......K....2......!....y...(...k./..f=F...z.c......m.0.P.|*..TN.....i....Y.Js.|Np..D.I7{.).....f..8..a..f'.}/G.....O...../.m...W..&#.Q..Z.Z-...kf......!b..i......me...g?+...z.B.....YX%.-...L.....h....n...K...qZ.<.6.....Y...K....U........b...O#*."..._.U-..&..;....../.}...[.T`...p.....X..}-.0.aFc.V..6r:..Zc.O..P. . ...0.E..$....c....,Or........fc...6....\.%r.7..{{&o. ..d^B..|bg.NP.....b..f........`=...|....w...);M.k.E,.a.(g.....J...../.@-.........o.h._.gS..uI..'_.{.?c......8....V..T..~...yw..z..Q.z.Q.nS.r.7i......n.....F.^.....G..'9...7u...........>Z..y.....3j.*.#.t..*..m#..wV....iC..b. .d5_N.^.)6.#*}....E.t.N.....GJ..j..y07.1..a.j.M....hik.-............l.uW..f.......(...Op.S....N.....6....Oy.qoe.............Y....a..t..BG.9......Y.I...nk....y=.../.2...F7...s.?+Te.0%.w...W....F&...;...uXJ.....Zi...O. EQx>.G...c._.#.V.-...+0.}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11872
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.192996014507571
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:yCwOV5xUHbV26QoyGlZwvF5DCAMa2kWjb01Vafc1BvXu1JQoys:39EV26QoPyvnGABWjG04tQQoX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C6B30FFC83C8188338EAA0E54B68C8BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:75BA29B31D80BA2481F7A64D87B21900D13578EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:10DA01A9505EC4D6150C54B09466390544DCA5528974F044815AE7D37205B6ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1581366F45654AD9EEACBC5B0D1B7ADE65B21AC6D1D8B81CBB242CCBBEABFE3D241FC673BCBC0599C92D6E3A434A1BA0ABB865E4101D566B10BA038CF79E164
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://nam.veta.naver.com/gfp/v1?u=p_news_newsend&xdid=nmap_c_025_0003391647_101_1&p=sid1%3A101%2Coid%3A025%2Cgdid%3A880000F2_000000000000000003391647%2CdirectSalesPct%3A0%2Cda_dom_id%3Anmap_c_025_0003391647_101_1&iv=6dab7f7d-0117-4a39-98dc-a207d1fa3ca8&ivt=0&c=https%3A%2F%2Fn.news.naver.com%2Fmnews%2Farticle%2F025%2F0003391647%3Fsid%3D101&sv=2.32.0&sn=web&an=n.news.naver.com&sa=0&nt=0&rui=9814311566981936
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"requestId":"b029349c654841558ff61878d6c0c6ac","head":{"version":"0.0.1","description":"Naver SSP Waterfall List"},"eventTracking":{"ackImpressions":[{"url":"https://tivan.naver.com/sc2/1/"}],"activeViewImpressions":[{"url":"https://tivan.naver.com/sc2/2/"}],"clicks":[{"url":"https://tivan.naver.com/sc2/3/"}],"completions":[{"url":"https://tivan.naver.com/sc2/4/"}],"attached":[{"url":"https://tivan.naver.com/sc2/10/"}],"renderedImpressions":[{"url":"https://tivan.naver.com/sc2/11/"}],"viewableImpressions":[{"url":"https://tivan.naver.com/sc2/12/"}],"loadErrors":[{"url":"https://tivan.naver.com/sc2/91/"}],"startErrors":[{"url":"https://tivan.naver.com/sc2/92/"}],"lazyRenderMediaFailed":[{"url":"https://tivan.naver.com/sc2/93/"}],"mute":[{"url":"https://tivan.naver.com/sc2/5/"}],"close":[{"url":"https://tivan.naver.com/sc2/6/"}]},"adUnit":"p_news_newsend","randomNumber":6,"adDivId":"nmap_c_025_0003391647_101_1","advertiserDomains":["www.ktmmobile.com"],"adDuplicationKeys":["URL:http://w
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:HkAL:E4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:09C5B1EB9741201677BC12CEAD6194EF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3389BF7A56816D3C0636304A042432B47F754BC3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CF861E8AE2C85A0DA8622A9868089004669194C96938711120CA2C95141406BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:04FBAEB0865D4069AEB58861AB7124287B69DBD35CC488F514441BB96299E83C76F419B2E2A0C58B54724C6D34F2A3B72A77277CCE3CA4C563E898D6882839F6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkzBFMhy0DOkRIFDeRdmpM=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:CgkKBw3kXZqTGgA=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):146229
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.278627276038371
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:dl0xndL6XyL9a3b3peVJRkbHkactvqQdvcqSLw8LMn59zMW2HcSg7+2Wflw73JG7:Eha31eVsdcDdiLw8LMnvOHc8yZG5V
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:12C4FF3A1951778248639823AA8AD80B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8868742FC079B60D09A48363012293FF55CCC8AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:290FC68455FA7FB89844847ADDC691815734B40C5D45FC84E5999C7C011D0DA5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:598EDF3EC2E4AB68910C64C8E0E17B7401F7A048A5AF2B4799DEF28A2078A776DA8EBD678130E116DBC0B9CC21DB814796F0516C449CA49D8379533E1F3CA1EC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/vPlayer/player/v16.9.2/TBbeachfrontPrebidHandler.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonpCMPlayer=window.webpackJsonpCMPlayer||[]).push([[4],Array(28).concat([function(U,e,t){t.d(e,"b",function(){return Q}),t.d(e,"A",function(){return Y}),t.d(e,"B",function(){return l}),t.d(e,"s",function(){return b}),t.d(e,"t",function(){return ee}),t.d(e,"ib",function(){return te}),t.d(e,"ub",function(){return ne}),t.d(e,"sb",function(){return p}),t.d(e,"jb",function(){return re}),t.d(e,"hb",function(){return ie}),t.d(e,"rb",function(){return oe}),t.d(e,"F",function(){return h}),t.d(e,"E",function(){return m}),t.d(e,"db",function(){return O}),t.d(e,"cb",function(){return j}),t.d(e,"eb",function(){return w}),t.d(e,"bb",function(){return E}),t.d(e,"mb",function(){return ae}),t.d(e,"l",function(){return A}),t.d(e,"h",function(){return C}),t.d(e,"i",function(){return ce}),t.d(e,"y",function(){return ue}),t.d(e,"T",function(){return k}),t.d(e,"Z",function(){return R}),t.d(e,"O",function(){return _}),t.d(e,"W",function(){return de}),t.d(e,"X",function(){return B}),t.d(e,"Q"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16336, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16336
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.987637184061065
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:EJZ4cMGVlIOQOURm9n73rOVPVr0hCWQvytrwhlxiStghB:EJZqfOQO3nWPl00fv8YKSw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:023EDC9A82076E133094A44066165770
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F08ED183BF6188CBEC8811DCA451B0B056E3BC02
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F456CDB0762281DDF6D92890B29FB72D953CF75ADA51C5EDC9E2003A2295172D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C469B9306BAF41BF7BC5385019DAA986A1F306E4E42AEF98C1BEAA48FC5DB4BA9F8A06574905AE7A2FDAE3FA59F9C81261F3419C8F6AD57E1857C165F06EBF00
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.112.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......?.......t...?].............................D?HVAR...`?STAT..'*..T/l....h....X.0...6.$..,. ..0. ...$..X..f..Xx.8...q.(.......Q.0Rw..!.........'(.....vo.....i.rW...7.>].U..7UQ......@...8!.P../W/...q.......jA....O...'...k........%...vl.u&.@".uT....;<...+.S.jp/....D@...J.,......to..\..e....V.JW/...&.....g...m.&Te..w."R...qH.L...Nx...?..DvP3.X. tx q...33..!.$.x.lwW..j.Vf...........m...PR..."J....c#..G.w."r..n.tu.D........L.....}>..._o]k.M..WF...b.=......S?......Y.S`. ...xp..jF.7.........r.d;....@J.-@8.......}.G..n...v....p.+....d.d{.[{.c....4sv..K*.g.Iv..!o.A.2m.O...m....F.8.rC...ZS...x.9.....q.Jy...G<.1R.kY.......M!A*.( .:....6.!.......K.......1.......BD8....&g.gCeYo..K..........:......\.....b....0.. ..V.JLl..6....W.qIS..@N.)V..7.t....7...:k[U....2......l.|....`..4#.{a... .{!.c.dF.`....Ay*.........w..#...c..7.rY.!.......S.....L.][C...D.s.p.N.$z...P...}..p7...i?.)..XfvLld.i../..m..w....j(pM...W4;...C'.f...4.yJ..<...'&.._/ hc...;nS.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):217
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.066156559086472
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hxuJzhqIzyYk+KNhdx+wmRmdt/BIr3tNAq9iRq4Qb:hYXKtxymdnIr3tiWiRpQb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A57AF7A2D49EEAFD56D499B6F751E002
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F45968B1FD98116AE760FDC66C231BFBBA2BBBAB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F09593A5C4B13894EA7F0A65C055C35D2ACD4A3168573D6566627CFC48BF1C0A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:19193A3BA28CD165604F71EE53DE8492BCC9EE98509B7F5C8734371BE05BA221313A1683B960037B8EE627A96CE0D8E37D22B4E5F4D8D407C7AE1D16FEE614FD
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://sync.bfmio.com/sync_iframe?ifg=1&id=6a3690d7-dcfd-415d-c24e-c06b020d97fc&gdpr=0&gc=&gce=1&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.</head>.<body>.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=rwuq9ny&ttd_tpi=1" width="0" height="0" style="display:none"/>.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 546 x 292, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18490
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955014520517973
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:dsM15EzqthXxB/Pwv5EdYOXtmbqr9u7RPZFbZx4cDXAQy6+OYiRUOLY2Z:dH15EzkhXDwv5itpwPZFbHJDjnYifLL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:484027FB7192B4DA51A9CD71E4E961F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F8A3729265D9FD1BC714CB2F716FB7688EC84E63
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D065E2479CFE700CCA6A4C500B81722A07ACD9F1CAB3C927E3927B9D7451D1EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:48515536C7AE29D16927705445CD8D0A44D4ACDD91ACABB10A3ADF285370CEE565767DF6F91E3815530075897A40AB6347361D3932C6B604EBC99C1F313C2E4D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..."...$.......Z.....pHYs...%...%.IR$.....sRGB.........gAMA......a...G.IDATx....|\.}/..,ZlI.dld......,0..1`..,...$mm.Bp..!.m....M.,I{.....1.I...so(N....b..mZ..Ijc.....d.3.>..y.GGgf..u...|.4.H.9.......I.omjM...C...XLfg$6M.......mu.....Kls:....7'.e..3.?,DD66.i=v,5_T;#..l..L&...vF..m....D.KL6K:.+..mnnNn>....*......C....i.,......L.X2.....7...,.......tf.......21y!....p=.*. R._.4_U0nT....V...b.6U'.....o.....48?...(..9..31U9..K&.q.C.k.<..*.u..dT. .%......u....BDU..O.,V.)..3..y4..<v.w.6.E..H....e.^.K.6d.b....Q... ...4...uu.?a.$..D...`R.#...B.$].....(...`$...*$uu.{.H..A$.0.......m.~o.%sO.ys.."..c...ej...vF..L..K...Q.H`...._n.H.2OKx.a.Au..%...D...TZ..Q7.C.GS.D.G....c...1.m.s.d...g.x..L]..!...}f..3..["....V]5.eWM.."g.k.....D7....`..&U.."...}zp..!.og2...S..#.Z..D...7=.Ig.K...c.{>x.cBD.....X..3.[|.w.lgB.A$B.1.h.#D.P.!Dc..'.....u...)[Lb.?~..k......WFcfL%b....I.3!.1".`........<.1#D......!.y.cF...........!.Yv...jg8.&LX...._o..B.J.-.MSK..(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):285666
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.549151127009946
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:f0KAkKLX3WPO5AU+dy05n7PZ+tD35M4TJLcMdGN5372CnGhd:MKG3+CAj4pzJLcwGN5372CnGL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:509F1E74CEF8A2BBBC6AA80CA5BDBAB8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A5A0643881FA2A63332208C557F3BDC0FF430A9A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:32D74EF1987457B3805B13AF48A3DE07C97DD520361ED5177A0D6BE9778F40A1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F8397FC72932AA0922A77C6C7F6B24B3EAE2F765C844AFB04A79B9C80A7C974AD074C346000E3EC815A13B2A60CF84826E7BEFEB2359D572CA60CCAEC5ADF558
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-318905883","tag_id":15},{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4837
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.901794477166863
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:j8eQvf4/imb5iMIhFz169sSAitYQCTKyo29ZIONrEQQtb7383a2M2i:j85QzPGV16qQtZCTK/IZ3VEQQua2M2i
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA7D4659AA32ADEB6D43A6F3860B10AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:321400F8DD30B4BCE968918B64ABCF6A1FF1F638
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8535DC6FBECC9EE09824A3ACA4448997B160CA4B88A0E696F4F65EB9C8DC53F3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9BC2328758C42E49D5F2DB985CF3E49DAFA03F60D6C42FAD69129FFA773BA7E31991A9E4B1FCA792BAABC01D78F3325534E918563DA6DB0C9B95F5C414D7832
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDRfODEg/MDAxNzI4MDE4NDk1NTg1.UgPEahBzgxkeSc0C-n9eJ9g07AVsFPp2-34mAeVBou4g.3oFixwiUqI1kYnswEmvtl0MPYtgMO_CO8BP_Ijuo5Fog.JPEG/%EB%A9%94%EC%9D%B8%EC%BB%B7.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................=.........................!.1..AQ."a.#q...2BR..3....$Cbr..................................).......................!.1AQ.a....q................?...N..sMC]..F...jR.b.B.C.9}).q.r..Zr.B.j6kH...SW.).i.p*......!Md7.hdc0&......84*....9...S..[}iLi.sJcY4-..Z.....B.jQ.7<z.ki@.....]..y.M.........~.R..l..5.@..m.."....W-..#....!Z.8./aFS~......9*..\r...S..T.Z&.v.vDNB.}*..S......9.CG.a..f.9...v.....g...0....A...b....h....4...,...7o.........8..C.eB.gk..{.._.B....i.x..B.....\h.).....L~.<ZZ..f..p1...G~...T...A.!.;.Z04......,.(L.j.........=m%......G#.@...+3i.1$.....|08'.d..<R.....G.f>`8.de{..q......eH.P2.$a..?....Kv..w....o2.,.........Y...*.n.....$.pi3...K#..bW..Gq....z.Z}U........1.>...c..2..U'.O..5A.jY..Q.....SF.8......r.-d........d~.H.i.i.\3..2\'.R3...L.0....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):19591
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967871972234831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:ECBFwP5YXBr3pWq6Rk19QB+cfrIqgBhhEADkN/9MUGDi0cl:ECBFsG3pWqRvdcf0nBhh1DkN/SUGU
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7EFDDBB05CC2B49F8EAF65F8AC2E2DEA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:36D628CC682F7BC4F50DD47BBA17122A505ACEF1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F4D694766B40EDA9352DEAED4AC623968B69580E0CE9C3130315D1CBDD5E1AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:70BB3D934EDE0C10B623F632E1CD56852857E2E1809E8164FAEA0CA602C26DE23EFB9A1EF2139E8073E84B7547B5E492E042D14BB2578F3BAAD11E69772F07B1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/469/2024/10/10/827019.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................T.........................!.1A."Qa..2q...#.....B...3Rbcr...$%Cs......&5Sd....t.46T...............................'......................!..12AqQa"3...b............?.....i..Q..R....rYQ@...XF..x......#....L..`.....x.`.#.*...i.~V_..K...........C?...)..,..3K.E.z..;....\...\$..?..fK?.Hs.E.f...%..rY.XwM..m..\....'....y.K.`i=&qB...`=..c.?..Nk&jL.'.......@.*+.....n.../|k.<...$..0.....\....>.........'..3.%..p...........,e.C./..$V[X..;>.x.kg3.....S.W.1?..9/.O...<v$.....D.x.r.'?...D....o.y.....h..u$....?..,V gu.y...D....O..P=..,&.-o...j....Cy.-q....Q...X.P.`....r...s...b.C.f.5....l.G^C..:..[..y.X.>...M..[.E6g..QV.e. ...@".."....o.v...%R.<..}.I+1.._|&....@.;..2m.....2=.../..a.....2.f.j.R..C.Bi ...|o....B1........mi..{.?f;qM...?...?y....5.O[$...r@.k...Sq....x....bW
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 670x410, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):54457
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.971947952668828
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:kQFMuAg2TReZqiU9FE0RV3tq4zv7dlRfWiehiT5z8DSWXwOib8pu:BFVA5leZqjbRV3h7Ze3wTl8+WXcb8o
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5F543EAEBB070F776D302019222D2D81
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DE03FDAD3A84E733F6A76D593255E369233C4DAB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DFB81CD63399E6F3403C23082AF1DA08E8C7930DF8AAC65A482CB4F0E88CAC70
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B956F2F770248F0E123463A99CF42E79F9D9AA2912C3F8C58E5A59C40C3DFB558BBA16A993CDAF41D850CB466B1DA8D9743EDA5866190404BF5D9058C3AF9168
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392379.jpg?type=nf670_410
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................I...........................!1.A."Qa.2q.B....#R..3Cbr.$...%4S..&T..c...................................0........................!1..AQ".2a.#q.BR...br.............?....z`...}..?^..x A_ak.'......U..WG..MN.j..i7\KI~qd7...`./.`....-0...L.*.&....q.........h....].o.t...@R...+W.L..".;.a.vv.'Y.~.&t.N...g..@..\E.i....HI.#........rtJl.By..$..\}....@.......X...F.R...:J...{......%k.%.....:...)&...G..s....N...$.y..*.].1.....*....H.[b..*....Rw..K...0.p7....:...0.....2v...8..F.^.$r`..D.Rh.........../...O ...=a......>.].0.N....d..skZ..)..p..J.1,..5$..%)..O.G....6Z....aP...,.....D...A.5n!9.R....,{o..\...K....HZ..d..6P{..2.6.."A6....V!..0z...N.%..6..zL.......(..)...B..V7.I.,l!....Dj6...2,m..$..<B..D.oh>.].L....@..E..C.VH..Z.AX ....-CQ...x...-...;..L,.,a.j....0.H.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), CFF, length 194816, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):165024
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.998648164140557
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:S2AK3vXNd0n2sHJfPMhzYnQCR8KH/2grcYKBGWD5Pfb15Pq06Ef+JSD:S3KfXNYJfPUzeQu8I/21DPLq06Ef+8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DF6B8BE6A972EBCBC4E6CF1ACEC6C145
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:66F8E255CDD60BF14F608F138AAEF6E0D9CD2A37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EFB9113A2600CC542D1527B02541C88B23932102534E8BDA4BD630DFA0FADF94
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7A18F997B90F5F5853E40C5A38003A3237D8A94502DBF7887A5E09F02919736FE01BEE6EED867FA38D3F13E1C2819B82B0A87FB5C0030C300CF35A6CB67D6DC9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/subset-fonts/NotoSansKR-Medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2OTTO...........................................K.`....6.$..X...... [...r..z.{}D.D..V....zu.N..5..%X..XT....o.z....m......J................. ...Y....3..J.(....1...P7...1..8.V..m'.cB.hV..q..)..!.....'.n....m.M..[%...U_..... .0...@.........:..."TJET..Qa....pU...9....S....9;w\...*Z+.u..mg....[..X.....w.#n.,..q...w(.!a.wd...^.Y.p..,..b.)..Y.P..h*.7.....23.v.PKa..<..ly...._..h.P..$Zp.U3..Gl..f...&B...ol......9f.F,.%....8...j.dZQ8D.*:.M....8.._...1.Q.m.....L..*...a&G.I.F...q\...a..H..#..! .....k.,NF...q........&f..l....+t.....,........u..b..PL.$/.=?..N.\..#/o..l?b{@....Cr.[..$x.5.....u"..q\..M.....H..\.. ......^.kd77...H.U`.s...gBPN.h.7.7e....O.z{....#.0{.+.4....-..#......;.cn'8Xo....}g'"?......z..]........vzo..N..[K.G..c..%.W.y?.....B....+.."....|Xb.c.1rE..G.."...<...Q.>..i.J.O>fEX.jY..K..`f....i}."+....'fFm43......!$.<...0E.mT.Y.._."./...S.U.UiF......2..#...Ni.of....#..p......b..[.v\.lL..t5..h...M..1.c...|.=.....}x......%..fy^.;.s..[....3......'..;s
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15100
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.962926622002556
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:606fzf42rkA7RGIjuMX4duijs81pTul/lNhPJK4x+iuoIaRsDnB3Q9nyvyCBY1M0:afbxRHRXBynKltDxK/iN3Y3Q9nyiAJC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:17FDED072DFA9657BA5116297CE4467D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:394A3246CF33837C37A5686E42AB219C65601E12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1E3192C65F2C0CF9479CC76B9BCE48FF770B4B480C58618B3958069B768587C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:61D8261D4772824774D7B144B963FE65D3A32C820268303158580A463123406213575C43511121D3C0A400A92293F1AC9B1161C782D4079A9FB0C123BFB2333B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............X......gAMA......a....8eXIfMM.*.......i.................................................:oIDATx..].....>.....T..{...Q.K..i~5.....aC.$j.].w...cCT.QA.(..X..%&...w..e.....w...>..3.g.9s.S...C.C .............O ..<.2 ..$.8....'..............C.........x......!....@..<.d........q.C ...@2..oy.x..8.!...O ...<.<.x.....'....[...@<.x.d@..H.p.-..O ..<.2 ..$.8....'..............C.........x......!....@..<.d........q.C ...@2..oy.x..8.!...O ...<.<.T...$.a...?|/..."3>.kU..7Sg.....u..H..>."..."....?Zt..q.."......;..y..p.-..S.|3S...&.)2v.tz.i......;......D..x...............+2....,...T#1..`.|.*.:R...../...]..M..cs..c.8.G..\..s~..G.{..og..d...#..s..<.(...1E..4.#.vYLt....%r.."#....~#.7W..G..4..rO X..M.Y_'.......[p...2N..........i.J.......`.t......B......~..*r."/>%r..`...*....h.)V'.s. o..L.K.;.R.;G.......jg.......[..]b).....3.....57.3<7$..e...!.."W......;Os..u...A .A.O..:.."../..^.......`...U..y...3......]qu...HJ..@... ..o.%....@S..b..yq.8.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 559x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):66867
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.979204782682767
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:c8JhWaf9AG5tgkgBN56+nEq5Deh+11zj0e5zE9PuzIwNZBdz0527:cMWs9AMgkC/5Dg+11Qel+PuEwNZgY7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1010DA8EEC1D4B1AB371B364D40718FF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:32E0107E51B1D128DE0C6EDDC3F9DAF8D034477A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:245D225B0C8DAF3ADD91A3649691D533F0F7F60D1E6EAE96CF2C3E1B27EC9CF8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4ECB90AF120BE094C3AD1DD6F29A89CF8F69BB39BADFEEB4F9B723221B1C79145D3969A42AECF6634744532BC64CE7F15FBED12197EC9E1760206EA1AB2AFB2D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/025/2024/10/07/0003391647_001_20241007101329157.jpg?type=w647
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................e./.."...........................................j........................!..1AQ..aq......#......"$3..%2C45BSc&DRTb...EUes.6Fdt.......Vfru........'7v(.....................................K.......................!.1AQaq........."2r...4B....#$%35Rb...D..CE..cs..e............?..g..1..GXoDe.~8../.`.Y,...$=.c...).....hS.3N..c..k.v.9...s....%.{..a..Dc..U....y,....8.b#-+..c.v..>...z......'............_.....}`.x..1.pB...^"..-.^ .)....PB)...w....N.........._jy....J..l<..V7.......\X..lu.m........}<...!....,..[x.).L66n..F.{Gj........,Y]...k.#.5!^q...x.l.F.Q....xj.........6m....w........n.......m'.+...,.`.......,wK...!j.B.z..F.i3k..m.Pe.f@........E!...q1H&.Ne....l.......)..d...I....a~.j.\..>.:.B..s6....m.=#bv..p..\....R..g.3...Bp..y...T......X..Y,v......+....XWX..HS.........3..... ...t..GZ.M.r.]..o.:I|k.h....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 360x203, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16334
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.988283526037934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:fzY6Y1eo6z7ZStCtMS69kQyDnZHY7CkSSChgGugcQ:7VYIPzAqNYyjRY7CvS4gGl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:934220BFD656AFDE8314F55CB12426CE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7AF69ABB04AC4C28E0AB352A33AB943031C713C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:049AE4B805197BA7469F44BC1234F6FB7D4963F0B4671245015BCCF26B7369C9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:14C197698106C69ABD8BC525D80D18B5EC2C1151DD6F508D92F00C6B5B0DB8D2100764697853A3FF0C1BC6BA187DAA0ED932D3BE20B4740118FB355665887885
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://s8t.teads.tv/creative-6753877077181187/irrational_skin_landscape-1727978164346.360.webp
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.?..WEBPVP8 .?..0....*h...>1..C"!!.9.. ....\..E..4..{.Y.....q...#..u...u......^|..w.......o._.....?....'......S.....{....y.......'...O...?..`..~...~..r~.|0.e...U.+./......e...Hy...........?....}.c...?c.2..........I...}.E.. .........p?.|D.O..._..p./>....V.K.{....Pg.}3}..8...S.o...............o..........O.7....._.x................l.2.&.0.|P"flU4w.j.4$B...!....c...F.nKF....Q....nf....Twf.?...4...v..?.+.$r!..^..?p..\...i....o....c.0.W.[.O-s..]..t.R..0,=E.A.6._..I.g..k....r...>_.....i.U4.9......y....&..+w...W.dM..c..e...X.y....`k...{..0....Q<.%.eF.s.7P..iV.1.O..(.mH..nN..:....p.Q%Y..f..B....r.XN.+.w...8qi..8@...5.....t.1...w[P@T7HA..c..*3.D.x.G...?..C<Xq..p%.)..JSG&N1[.q..4`+.....t....)..?...E....KU5........e........L......|B.i....T.k..th.<Oz..f2_a..O..~...k|6F.....tz.v.....m..l....\M.3.3...y..V..W...Q.\..e..R0|.MA.x........q.Z;S....8...R...Cw.'z..n.7k.....j........P...).7V.`V.g3...W..p....:w.G..J..4IW..]..Z.yE..|....[..1...G..g....F%h......].
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20978
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.962647428207691
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:7h5Ji1RlnN7O20h67IPcDLbK1kdyRxkEhk0xoYDuuJEAQC:74RDchbcDLbMPO0x4+P
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:425E8CBE0CA59A743640C5D21977D60F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:16A58D36D994BA4D56ED6709C85BD2123043ED5B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6BD7DD1360F6E12944072701C043096ED5AA2A149BC91F90CEDC7C3F31AFEC27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1BD7EE199D8203BD40C7A02110FAC76C684A37E933B6DF18B42AF3D073E4D82E10B193B000D2109E18C912A6511B4AD75C991B6873525B04E38F6FA25FEBBCC7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................N..........................!.1."AQ..aq2...BR..#3b....r..$%.....'4CWd....6S...................................5........................!.1..A.."Qa....2Cq#BRS..$..............?...N#.@I...R..8.KR6Z.'...)](.P.W...(..A...w...4.8.1......E.C;.e.c .....?.i5.;b.{....5..Je0..D.7W....J...?V.%+B...$..FA..S..n.....iqw&RTF.y'.*.|:j.st.[yEi.\ .q.5...K}.....\S.gHi...)q!8...X..h..WJ.B..()Jl.....v.+.q.......#......T.7&c...B...E._.K.a..o....Z..j...G.|.P..T...s.K{^d4+`..m.9.$...)......0.R..&.U.4+r.<... .y....:....%.._....G.X.eT.wPRUA7d.....K#.|n...cw. .R......Pd..q.....I..5<..M/..........iDW..}.....:.0u..4..r.h...)I>..b.b.-I>.s..I9........J=....*...l@bK.,6.~e(.....f>../.c.q..MS.G#m...x.?...ZN.>...Z.I..L........7..q.U..t......--162d...F.....g..}j..Y.H..!U....MF....y.."...J.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3462), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3462
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.8996433060804305
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:ss9VsUVsEEeVs9VsrVs2+V048UVQVGV4+A:pDtEeoa03+wHA
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:ED2D155B8FB529752684482EA2614E22
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:78B45E74DED34D887AF50FD992174E7413C4823B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:097B598F0750553A92996AD9A10B943B2C241EED1BAAC2444293A3617A3ADDCB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7042E6DDA7274D3AFEC56E26D9F356CF00A88B6CD933AE8511EBE71EC6472F95368096B0AB665D9A81886635FDD0405B46D21D813B85231F49BE48D4F148E6E8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/font.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@font-face{font-display:swap;font-family:Noto Sans KR;font-style:normal;font-weight:100;src:url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Thin.woff2) format("woff2"),url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Thin.woff) format("woff"),url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Thin.otf) format("opentype")}@font-face{font-display:swap;font-family:Noto Sans KR;font-style:normal;font-weight:300;src:url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Light.woff2) format("woff2"),url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Light.woff) format("woff"),url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Light.otf) format("opentype")}@font-face{font-display:swap;font-family:Noto Sans KR;font-style:normal;font-weight:400;src:url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Regular.woff2) format("woff2"),url(subset-fonts/NotoSansKR-Regular.woff) format("woff"),url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Regular.otf) format
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):253814
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.816951416868917
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:gu/3MMc6r+byuz3MMfr+b5u13MP4h4Jr+bJuI3MhmydPKr+bvut3MSEDr+bkuB3q:H8PL848I8k8SB8m8w8JoC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:061941D66FF3B2FE74E597B597BBAFBC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9014DC1A1CEB4C64553673BA4BE01032E300D572
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A5E4439FC8158397D581EB7AAF4981A12835FE3C16B8698900DD202EAE13821
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7BD411A81662F40AAF1F13F6198A907E23E9DBF48F7ED4F7FB658D9625B276D4EB98D8C2DE8C1D2E78878251704EBD62BD12F3AFD5472D8BE29C5CC2EE6B3E49
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"/30349040/JA_PC_article/RE/inbanner_336x280(1-2)":["html",1,null,null,1,280,336,0,0,null,null,1,1,[["ID=1071aab2c9b77e13:T=1728512744:RT=1728512744:S=ALNI_MYtJ0POoAAnvN0auoYpqYN7hTO02g",1762208744,"/","joongang.co.kr",1],["UID=00000f05fe6f260b:T=1728512744:RT=1728512744:S=ALNI_MYr_o4iYiaInrlPII5UbNZzhyuikw",1762208744,"/","joongang.co.kr",2]],[138471790529],[5743630747],[5000490386],[2834090308],null,null,null,null,null,null,null,1,[676982996],null,null,null,null,null,"AOrYGskAC6zGF-BhqdbScl71YrUbE2ry-ZG4t68KiPso0A9-PynHFkQsZF6uleJm23hQmybvP--UpS2AyIRKClZ4y1_rJwH2mGUr","CNX38eCrgokDFaGJgwcd4GgzPQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=5ce478da7a951316:T=1728512744:RT=1728512744:S=AA-AfjZPFRx-FPGsN_Yw6rNzNtpF",1744064744,"/","joongang.co.kr"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script s
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26228
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9904149383908285
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:BSvRoeoziBRQzg8MvBb7OwDcP7Lr+U4lkqbiC2tIGBNO:BSZBF6bMvdCYcP7ObOqTXGXO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:79F6BA55289FE29655B7B359AC1EADA8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AE3240C8CA2C912F22FBEB36B0A2C00FA70DE3BE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4ADDC60626B2804A12F7FD9C0860A4EBD328FAB783F6BDA2F126A1D32A5F458A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1B7B5D63E9696D09E0F51C89921ECFBD93CBA0029BD15E48608A00FC05679C0187A89F09E30EEE6FB52F2542BC816E743E8447CD78D47E897F3CA4D912214EBB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_260%2Cw_520%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/c5ab29a5-5b1d-4d96-a525-669d6cdb2c7a.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFFlf..WEBPVP8X..............VP8 .e.......*....>.<.H.."!+U.h...cgR?...........Z..`.......#^....:....?..........5)..._.........=?........_S...k.^..U{....O.^..........G...{.~..r.o.....}.......I....Z..k.5>.a.'k..R..n...-..^.u....3.......L........|...Q.(..J.hYi.\..I....C.......T.:shT..D.6C.?.B....t)V....{.{.=..Km4...!.j0...j...7f.{.%,...v|..].0.y~6h.+....{...N?X..rJ".)(.&.. .-<.\+...ra..s........9"p..._. ./.6J......;B....L.6vn...u....S=a.^i....1..f...l..p.x ..0Q..X.z(....w(@+.T.....8Dt5.......w....9}k.( JmH.U.<...5I.v&...J..* .V7Z.{l...t..F....f...<....B..U.O.}.x.;..b.P.....:......$hs]..9...E.u.z+!s...Se..qf.kH.j.Mp....%."2..'`j.uE...?.oV..w.d..;Q2..%kk.....~mm(.M!%QD..|Uv}....gb.wf...Q...:P...D.F....~..."....5.=..)...S,.S_.) e.........m@+.f......UX...Y/........PH...)&._7...6..~....2.EBq...r.jz..x".0.....L.jb....LeP.8.U_.m+...^.ZL.q5. 2WG.T.Y.}.....:...(.r.<..O..D...1........z.`.&.M\.......#..N0..L".......Yb<.yte.QThH..N......._.`d..t..Dtr.#.>.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23727
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9422302815559656
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:zFqHInHeYJPThND/zaWDmSL1VnPjwRkbpb2SgFAAkG5Ij8R8B:zFD1NuIYm
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7A8F92204C8E40ADD37916BF5CDCEFCD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E0BBFCE7BF912697A852238D8082094BA0B0B5D5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EEF6C672A2FEB8089E23AA045F3F69E5AE5D8B03F79EC16A04720409D7CDEC5C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F7DA3583A72F111B1DFBFDC18F55CD11433BEB9AFD1270114444A2883F41886DCD86BBFAC5EBE901B7ADCBE08A1684725862D5B4F0F380607B95789EDD826E5B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/spi/css/20240730/spi_layer.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";..spi_default,..spi_default ul,..spi_default li,..spi_default form,..spi_default fieldset,..spi_default legend,..spi_default input, .spi_card,..spi_card ul,..spi_card li,..spi_card form,..spi_card fieldset,..spi_card legend,..spi_card input {. margin: 0;. padding: 0;. font-size: 12px;. font-family: "....", NamumGothic, "Apple SD Gothic Neo", "..", dotum, sans-serif;. line-height: 16px;.}..spi_default ul,..spi_default li, .spi_card ul,..spi_card li {. list-style: none;.}..spi_default em, .spi_card em {. font-style: normal;.}..spi_default strong, .spi_card strong {. font-weight: normal;.}..spi_default a, .spi_card a {. text-decoration: none;. color: inherit;.}..spi_default a:hover, .spi_default a:active, .spi_default a:focus, .spi_default a:visited, .spi_card a:hover, .spi_card a:active, .spi_card a:focus, .spi_card a:visited {. text-decoration: none;.}..spi_default *, .spi_card * {. -webkit-box-sizing: border-box;. box-
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (336)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):337
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.127675654915656
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:KyIX+dBvdQp8mgO9lVJEfUv2D+zaEVd+zayMcI/XLbKt:KRX+dB1QCujF2D+zaEVd+zalcWbKt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2B1118A0C3F3E87A67E081F01A55DA3A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:224940C30EE4FD1CFA4CD7342AC952DC49D60E29
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:03B205A9965B66083C37FAAE158B2BBEC3F31A6A0A8B03310A5F6E3E6EDBA738
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:202C3A29F1DB502E7FA2A1D4BD84AB394E12C181C8DC7D8B93AF8B0286482471E2192697D675718EA9737AEAE58DABCCAE3520F83933196E6CF8DA785AB9ABDA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.dable.io/dist/styles.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){window.loadStyle=function(){var t=arguments.length>0&&arguments[0]!==void 0?arguments[0]:1,e=document.createElement("link");e.rel="stylesheet",e.href=t===1?"https://static.dable.io/dist/bundles/widget-DC88CC85.css":"https://static.dable.io/dist/bundles/widget.v2-2411D5C2.css",document.head.appendChild(e)}})();.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2769
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.794443660387204
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:q3llbOuOuBrMFBnUb7wl2eambhD2xakD9sYDtPNutEa7njWBJUSyAfkJ2AxxNv:q3HOBuRMFBs8EePCxachatSyyUn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9BB87398B2A24C1397A368797ED6BB7F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:18256B6BE604992CD3D42D2281465181B875976C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:83601E5A07CEBAE904A2644B1F96A7034AFF065034B5D21ED8E4F4205261127E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C81A5ABB62EF00C02E4499B775D1F9884920064EF07F4AB8A6AC2CF0D852BCD514697510BD1EC15387C75AB281A4AF9E7B1DC69C06F77E0A6FC3EB82BFF056C4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "joongang-desktopnew";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.ap
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (638), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):638
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.199071573992793
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:elk2GXlDRRcNneOSeoJ2Bv6GA/XfILUsgWPHCKq:v7FRRxxpXgprw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:182DD7F29EF71B5B3934285A4E902348
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC162E47E4A1174BB1110AD7A62DEB0542DD17BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2B55BC2B836C2FF915979E82A0E03730906E948F2F9960FD56D59EE55623ACA0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E34AF19B5979A22583F4084AB265497EDD54899504D52BD90BE999C4C9133BF74AF5F0D77F996DBB7A3F44D7C408A98635753553FDAA384EA86C73C283DC825E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var real_fd=true,real_ac=false,real_fo,real_fit=1000,real_fot=1000;document.getElementById('realssp_joongang00001_40574').innerHTML='<div id="real_ad_joongang00001_40574" class="real_ad_container" style=" width:300px; "><div id="real_ad_ui_joongang00001_40574" class="real_ad_ui" style="margin:0;padding:0;overflow:hidden;"><iframe src="https://realdsp.realclick.co.kr:444/real_ad_dsp.html?gmcode=am9vbmdhbmcwMDAwMV80MDU3NA==&scode=&refer=Oi8v" width=300px height="600px" align="center" frameBorder="0" marginWidth="0" marginHeight="0" scrolling="no" topmargin="0" style="display:block;" allowTransparency="true"></iframe></div></div>';
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UID
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38578)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1976869
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.835504403398759
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24576:7HaTcXHwxrTIgFa1Ffcq5u2fGQVtHC39kfdu09BaMfxVOhy:Cyro9kFu09BaMfxVOhy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AEB0069C90FBE56B48E55051EACA856F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:071F6CFF3024B691A830517449C3E5E777EF7EB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:445887DB278B1188ADBF81192A701D92F891C23F22FD33DA668092002235F022
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4B663C73A551A89F9E160DD6F71A3CA9FE29D64906D7414FBED2657B18B5126D1282F17BF86A95887ACAF05BB872C7DED5A08E334F9CB2928B3DB99778784D9F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! egjs v1.2.0 | (c) NAVER corp. | http://naver.github.io/egjs/license.txt */.!function(e,p){p[e]||(p[e]={}),e=p[e],p.cbox_jq;var g={cbox_jq:{url:"http://jquery.com/"},Hammer:{url:"http://hammerjs.github.io/"},Outlayer:{url:"https://github.com/metafizzy/outlayer/"}},v=["[egjs] The {{name}} library must be loaded before {{componentName}}.",'[egjs] For AMD environment (like RequireJS), "{{name}}" must be declared, which is required by {{componentName}}.',"[egjs] The {{index}} argument of {{componentName}} is missing.\r\nDownload {{name}} from [{{url}}].","[egjs] The {{name}} parameter of {{componentName}} is not valid.\r\nPlease check and try again.","[egjs] The {{index}} argument of {{componentName}} is undefined.\r\nPlease check and try again."],w=["1st","2nd","3rd"];function y(e,t){for(var n in t)e=e.replace(new RegExp("{{"+n+"}}","gi"),t[n]);return e}function i(e,t){for(var n,i,r,o,s,a,c,u,l=0,h=t.length,f=[],d=[],m=p.require;l<h;l++)i=t[l],u={index:2<(u=l)?u+1+"th":w[u],name:i,comp
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29449
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958135090594364
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1AbJGlMr+du+KVjYHDNZiVLhiLXOA3gGL:2MCjlMLXR7L
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1E98DFFA9849A6EEA6899706D631E5B6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EFDC2A5436DD771C914D31E9836C39FB75CFF02C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AF09D387EACE136C0D6B999A293AB8F7192C614AC025ED9EA4F7C2501F5D1694
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BFD49DD8A2D6D52AC24C805006847946EDE6BEA74BD440D2E68F0E8A155C1E2F3082F83FA097E2A82621484F33741ACB6B2DBDFB92DBBF5C3F21AD803C419114
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/055/2024/10/09/1196042.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................=.........................!.1.."AQ.a.2q..#B.R...$3b.....r..C...............................+......................!.1.A."Qq2a....................?.T.SMKE.2......6;q..zNQD@...<........^j.a'......v.F1..$.F0I...?o~.\m..q.....%>S.X.S.....k_$...v..aCw...Peq.r.AN..w..9.e5.......T..a..:j.f~[..z}.d....9.)eq....H^...D.O.).*.Q.9.nB......J..$.....1S..U#c..#....c...C....m......&a....'..;....8..YA.2.m.q..e.8.....Z~.).=E...K....[>X.....6.)..[..h...p..K..R...r._....J) ...1............\'...J...g.Q..a..OB..*.i.....p=..........r..4..c|.57..Z..Gl......7QR.[...U{u.+1......`u.R..AD.VZH...{...a......%9u9...Q..=.y.8.e.7...ia.v....l.B.r...~."..9<{.:..U..9.q....8..;.X.{.Nz...S...z.d.v....1.u.E#...L..d...US.v..rz.,....<.e......)~..vf....<.H..:.....y#......OIj...Mh.L.......#.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, description=(\354\204\234\354\232\270=\353\211\264\354\212\2441) \352\271\200\353\217\204\354\232\260 \352\270\260\354\236\220 = 30\354\235\274 \354\204\234\354\232\270 \354\213\234\353\202\264 \355\225\234 \354\213\235\353\213\271\354\227\220 \354\230\201\354\227\205\354\242\205\353\243\214 \354\225\210\353\202\264\353\254\270\354\235\264 \352\262\214\354\213\234\353\217\274 \354\236\210\353\213\244., xresolution=5216, yresolution=5208, resolutionunit=1, software=Adobe Photoshop 25.12 (Windows), datetime=2024:10:07 07:39:35], baseline, precision 8, 559x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):32118
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.934901297742425
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:UlU6BgdxEM6iIJh5uiFgAdvDU3VCsLZB2qw:CBWuzRTW4oFCsFNw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:387926CED822ABE25F8942E6D2FD4CA0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8E872E2ECEC9ED63E2130A839CBAED2E20FF71C8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F6EFA43C81E558F3509798011768E08DF1D306435FF56797D7B0AD600B79ECF4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9F6669370678725B5BDC77E12EF741A89478D214E1FD06326341EFFF64235AFD62C173F301153CA151B43DFB12B9B1C82057BE007DC140CB52B99BC4E8E7F0CC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....pExif..II*...........Adobe_CM......Adobe.d.................................................................................................................................................f...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Z....8K\<..`.u.W.tk..rZ.k.....;..]..M.....2..P..<......R.X:B....V..0......M.7...};>.,i.[..9..............W.w\^.9...~./x........7.e.c..?.z6..8.E.r....T...)..s:...y...I,.w..V...S..~P....Z8=..._/.P8..s.CZ.9....:.QwU.!.....l.]'o..J.7...Y..H..a...........G>}...c......]...C...V.......S..................g...W.W.....u..#...?...7Z.]$.Eq._'".z.K....B.9...UL.e.;..m.=..B..V^oS=G.....7_..}....n.c......~...w.@...`
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 16
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2882
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.207746650046382
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:1AThBuG6AGpueiyYRuhvbofUOMzzzG3ah8q4VOUTiZbb1hJRD:qTfV6RpbYAdbCISPEUT2X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:04B202A77E35732CB06ECE3AFD32F461
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:31A87835AB6FFB04C3E915023EF5DB34013A2E55
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6AA8BDA1087D543ABF8FD23CE666E03145478CFA4A75027D37B2EB502E627A55
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C38558E99F6B36AB5DBBD4A073AB64DE5B4C2488A0A962A3A3ABA3D9A4F245C6374330E1785C5FB16E42EF7201ED8627DC1BC4FC97238B599856269E7A59767A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2016/02/24/loading.gif
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a@......>e.Fk.Eg.Ef.Gl.Ip.?c....!.......!..NETSCAPE2.0.....,....@.....Xx..&.I.;5....)b.T.nXy...[...*^....;.gFs.I...B.:.28.....U..re..Z.}..x.Uw..v.m..g..!.......,....@....?c.Ef.Eg.>e.Fk.Ip........}h..D.Iiy...;..#x$0`e...r..zK0.....l...bP..z3c#(T.IJ.3.`j.E....B.A...qfC.8c.z...m.......W.Skz.698;wa\A,,.gyt.GxK........>..!.......,....@....?c.Eg.Fk.....^....}....YDseZ..MMH}...hz.......P.......N.....J.......HOjT8.U..e....`...s45...Mmd'..p.....!.......,....@....?c.Fk.Gl.....^....}.......1_.9..Y#$.a..."B@...p|.R.;.`._...1v<....(......~..]bV.%.K&...N.u.....]...5...!.......,....@....?c.Ef.Eg.>e.Fk.Ip........vh...0."......@(.......lh.Q0...lkK..3.<HN'......1$....!.d-.M.r%..q..3.EUw.......,..8...5.>..{.2547xyW.0rJ...V........!.......,....@....?c.Eg.Fk.....R.......d..{...{........0....^. ........]x...x.Z..c..PV..'....|X.J.b..]..l:.C...!.......,....@....?c.Fk.Gl.....I.................G6"W2B...tn..l..wsRk.........."..#$8R.V..0)%A.Z,........!.......,....@....?c.Ef.Eg.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 265 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3475
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9156713424772125
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:yZ/68ulrnRxZbh2zbjhj4+Dlr7tuVhL1VF6pg7lXJM+tEb1nVmTvCTO4mokF5iBk:yZSDJZdWpptuXRVF667l/21oqYF5ieR/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:79C52D79EDD15F3FC6F2AEA4BACF131D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E3DE0C67C4B01EF87EB6BBFF17B7BDF7CE15C822
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B5728544D8801063F467D91961C6DCFCB2A468FA138C0E80412D331FC731DC97
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9A0C218372AD9F51256A15910943D63BB662212EE896F23A4F71586421B05F595019377089986E322F675211452326F2D3F5FF3B405D0D9D5F8D884CB672D2D1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR......./.......?.....pHYs.................sRGB.........gAMA......a....(IDATx..Ol.....U......bG~V.D.H.S.S).mT.K.....*.9....#.z..n..z...r...H......mT.!6..&je#0.p....".u>..<.[......>......}...w~.&.)...A.'..%...ADB../".. x........ .^D$.A.""!.....A...H...EDB../".. x........ .^~.......P....}....M%..%...KE).*..........#.I&....."...t.*Z$p.....E.@.?.^577.....<P.VT.3U.z...-<.Sp.R)..b.z..........jeeEUUU....{N.)..D......@X...........w..qc.......j..../.5.:&...-.....>7H.....)7...jh.....t..jr...(.G\g..9...Z......OU...:.@...\.9....Y.w......m.....>..z|._.5.f..j...zN>....e..........#N..=.yl.]jzzZ..G.._..........~..uuu.e...S[.l)E<RE.$\.A...a.b.yvcj299.s-......Q__or..|.4....... >(.....k.............5...Y.W.. ..9..T#..R..].....>lS.....P..g..0...z...k..U+N..3..].i......q.`...Q..Y.Z_p[!.c.g.....8.+.=.@..Pp.}W..v3{|.e-.[.#._...G...8.].....Kjqq1.....l..D.W.\Q...3qw..!U,..........f .GFFL`...}...jhh..L.......kZ(..>..`G... .)k?..h
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3175), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3215
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.153096017045144
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:PZWHJ6ZSxL0rMJiWS+gGLGUG9KWfGnw2vGh/GYkGHGhg90gGbGtGh/GPdG:PZgJ6ZYLFe+Tw2o/Gg0hOdG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F3564C5A8C2E858A1B09EB1EECCC64EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:903BD17465778CE76E4B442409A664DF8DE746D0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CFAE45D7A2B4A402BFF6EA79F9D25C8DB7EBDD39D7FAD893EE5ACDA85A927A7E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:02D180CB5DE3F4E5956BCDB083BA8BF7BD5D5A66993AFA281858C14409E94AB0D82564984E6A9C8003BA724471D5453E50E73CC1DBE6C18039EE8A195510955E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-feedback.pstatic.net/css/like/MULTI/96df73bf-37ba-42a2-a647-6fdd5c1a8b3c/0f848d92-d73a-49ce-9451-6e83c2c13847/MULTI.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.u_likeit_blind{overflow:hidden;position:absolute;top:0;left:0;margin:-1px;padding:0;width:1px;height:1px;border:0;clip:rect(0,0,0,0)}.u_likeit{display:inline-block;position:relative}.u_likeit_button{display:inline-block;text-decoration:none;font-size:0}.u_likeit_button+.u_likeit_inline{display:none}.u_likeit_button+.u_likeit_inline.on{display:table}.u_likeit_text{font-family:Helvetica,'Apple SD Gothic Neo','....',NanumGothic,'.. ..',Malgun Gothic,'..',Dotum,sans-serif}.u_likeit_layer{z-index:3000;display:none;position:absolute;top:100%;white-space:nowrap;font-size:0;list-style:none}.u_likeit_layer.on{display:block}.u_likeit_inline{margin:0}.u_likeit_list_button{display:block;position:relative;text-decoration:none}.u_likeit_list_button:before{position:absolute;left:0;right:0;margin:auto;content:''}.u_likeit_list_name{display:block;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;font-family:Helvetica,'Apple SD Gothic Neo','....',Nan
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEKUBGbCFhTMJq5q5_xXGq00&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22314)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22352
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.344992597734639
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:5ppR/JfNazNob5qlI7uUG9QQd6s8yFqOdaxZDfJCEJ7eHy3ZPVtxX:P7Q4RwnhkO+JbsufxX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:597410379811FB666ABF8B5225D878FD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:41A374BDA6A9926DF051A87688076BF8783A7EC2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7864D14D578468248BD0A7FF0CF9C53DD7C068F26465F3DF815C3AC1BDD4DE59
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BDFE48BAFCC02E6508B91B3E50192DDB234C14E016B418A3B8F849DC70C8C95F2F07D8E7C07325D6C521FDC9E2C7207DFB6090107E7DED402F20F9225A962FB4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/jsn/polyfill.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5487:function(t,n,r){var e=r(1408);t.exports=e},1903:function(t,n,r){var e=r(6376);t.exports=e},8348:function(t,n,r){r(724);var e=r(8791);t.exports=e("Array","at")},2406:function(t,n,r){r(7950),r(5940),r(1639);var e=r(8791);t.exports=e("String","replaceAll")},7111:function(t,n,r){var e=r(6733),o=r(9821),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},9736:function(t,n,r){var e=r(95),o=r(2391),i=r(1787).f,u=e("unscopables"),c=Array.prototype;null==c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},6637:function(t,n,r){"use strict";var e=r(966).charAt;t.exports=function(t,n,r){return n+(r?e(t,n).length:1)}},1176:function(t,n,r){var e=r(5052),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},9540:function(t,n,r){var e=r(905),o=r(3231),i=r(9646),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5005
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8597172720010775
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:PbCBGuCX4IexrWjnNYHDaeDQnCp5mT+QaKhdQIXLHOxxNeaOn+kpwN4BtM78a:TCUuC2rWjnNDAQWsT+QaKXHOBeHoEC8a
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:19CA66C5B36427973D7A4A46C6887D51
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0CCB31F9FE1871E47761233856CC8F1F56C5BDBD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AC7154CDC045509B3910A7CCD5EEDE034EC5065083E175612E8C923E614E5FE8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5624872F10FC90776D5D943F279E11D0E50C87CF73DC93B0F8699642390B3E71AA8F72239EAFEFE2AEEC95998323CEE3ADC7F0E2C80E713A73A8B42CB5DBA5F2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/031/2017/10/18/logo_031_37_20171018162818.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:679d7814-f540-d44b-a086-3ee8b8e47cde" xmpMM:DocumentID="xmp.did:60BCD259B33711E7954DF52862CF27A0" xmpMM:InstanceID="xmp.iid:60BCD258B33711E7954DF52862CF27A0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6889cad7-0fa6-8d43-9587-893eac5b4a1a" stRef:documentID="xmp.did:679d7814-f540-d44b-a086-3ee8b8e47cde"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A.......IDATx..Z.tTe..o..*{R.....4.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):266847
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.488569113354298
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:5O5Nr0aJS98vc221JRebGnVOSeCO/GbMmbxhyhaYSz2:5Onr0aJSavc22hVOSjBbxEhdV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:32B2AEA40ADEC89C86D191B724A3E897
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F08D4B8EFE47914B5C949FA8550B973100CA7452
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D09FA9A3AAC99552054DB6E55895048347E9D5F69BA85DA6A685618BA6B3DF4B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:79E0E29011F5846524C61E0693339084814328F7212ACB694D322D2D39722CB2060A9A01AC49E86034B85FEB6951EBC6FFD72FC57C9C1A742DAC77DDD50AFA53
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/glad/prod/2.32.0/gfp-sdk.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t,e={87396:function(t,e,n){t.exports=n(17481)},40332:function(t,e,n){t.exports=n(54087)},13367:function(t,e,n){t.exports=n(37914)},33414:function(t,e,n){t.exports=n(40895)},27530:function(t,e,n){t.exports=n(21261)},48506:function(t,e,n){t.exports=n(63569)},75627:function(t,e,n){t.exports=n(87024)},55405:function(t,e,n){t.exports=n(62566)},1284:function(t,e,n){t.exports=n(52585)},22940:function(t,e,n){t.exports=n(8485)},56588:function(t,e,n){t.exports=n(5399)},94652:function(t,e,n){t.exports=n(1915)},22206:function(t,e,n){t.exports=n(51913)},20950:function(t,e,n){t.exports=n(7311)},19738:function(t,e,n){t.exports=n(50110)},99092:function(t,e,n){t.exports=n(92641)},60041:function(t,e,n){t.exports=n(5926)},42342:function(t,e,n){t.exports=n(96971)},62607:function(t,e,n){t.exports=n(5234)},82954:function(t,e,n){t.exports=n(85777)},45468:function(t,e,n){t.exports=n(58535)},52209:function(t,e,n){t.exports=n(96158)},99943:function(t,e,n){t.exports=n(41288)},79708:function(t,e,n
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1265), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1265
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.428786115487448
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:weaaSb+2nqBevYBZzW553RM45nV15wv550Dd5YoEaUxnOjp:wep6+5B2YBi5hP5nL5+554d5aa+nOjp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FB5094128558692F64792BFAD3BED6D6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5D77E13F17CB0FC151124D10E1D448D7C69165CE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:85B6E6405E23A76532E2F71AA1BB3110EB56C2A456D5BD4CB930A61CBDF75330
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:94C0D79C72620AEB841CB0BDA125FDF97821B2B481FD4231F52CE3661E8D323F6BC36D54A913244438FC55132864CCC0EBFE451A7C0EC9D1E46185400BC0EF3C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.dable.io/plugin/services/joongang.co.kr%2Fpickclick/prefs2?uid=&tcfapiSet=0&gdpr=0&callback=_dbljson1&_=1728512753227
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**/ typeof _dbljson1 === 'function' && _dbljson1({"result":{"service":{"service_id":13902,"service_name":"joongang.co.kr/pickclick","service_type":"news","country":"KR","client_id":2457,"lazyload_widget_ids":"[\"1oVgn5Z7\",\"KoEO4qPl\"]","collect_article_body_on_client":false,"collect_visit_log_once_a_day":false},"sp_client":null,"searchad":null,"cid":"80364698.1728512756120","tcfapiSet":"0","gdpr":"0","adx_log_url":"https://cm.g.doubleclick.net/pixel?google_nid=dable&google_cm","nasmedia_log_url":"https://idsync.admixer.co.kr/idsync?pid=120&uid=80364698.1728512756120","nhnace_log_url":"https://cm-exchange.toast.com/pixel?cm_mid=1440080439&cm_muid=80364698.1728512756120&toast_push","geniee_log_url":"https://cs.gssprt.jp/yie/ld/cs?dspid=dable&uid=80364698.1728512756120","kakao_log_url":"https://analytics.ad.daum.net/match?d=111&uid=80364698.1728512756120","bridgewell_log_url":"https://dable-api.scupio.com/dable/v1/exc/?did=80364698.1728512756120","xandr_log_url":"https://ib.adnxs.com/s
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64369), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):64406
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.393573885414567
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:EGe7//zKbIcHh1Vt5jYqUyHQwrU/RFf61eu6ucfC6wCUu0fMK:Er7uMc/VTUHyvai1eTKdUK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5D128902BBD76F075B84B33775E5F9D2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A9B93E025E2C321ED45FDEE597DB6BEB60D0CDAA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:76397F79844C4DAFDFFCD6C50D9A462DD71820A22ADB6962078D572B7F111AF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8BAACBD61DF95F29ADB18673A8C0AD4C7A1F85CE669D25D21467CC3FF4BA3DE8077E6033C3681CFE2133EA5C3C249A03CF825592061BB644FF6A77F4509BE6EB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},1223:function(t,e,n){var r=n(5112),o=n(30),i=n(3070).f,u=r("unscopables"),a=Array.prototype;null==a[u]&&i(a,u,{configurable:!0,value:o(null)}),t.exports=function(t){a[u][t]=!0}},1530:function(t,e,n){"use strict";var r=n(8710).charAt;t.exports=function(t,e,n){return e+(n?r(t,e).length:1)}},5787:function(t,e,n){var r=n(7976),o=TypeError;t.exports=function(t,e){if(r(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not an object")}},8533:function(t,e,n){"use strict";var r=n(2092).forEach,o=n(9341)("forEach");t.exports=o?[].forEach:function(t){return r(this,t,arguments.length
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=2092307&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssMnBSQ6jwtgbIrez2bmJ4vV8uHTYsFN6ShdNb4etuNR4FBo31SAFebkCb6a4KFzHo8neXqj68tZl23yzpn6i5A0FBbdfw4IMYQTOcdKPgLKtpVlXoiWCs_zs_ZpzQ4s_JW4muH1sDFFxpnQLo85Nux0XY3dyoXn4zVdp_5C0g7s7CBNlxIlPvKJ1LhrNMJvKGA_g&sig=Cg0ArKJSzMAhPVy7wK_KEAE&id=lidar2&mcvt=1011&p=817,146,907,1116&tm=30234&tu=29223.399999999994&mtos=1011,1011,1011,1011,1011&tos=1011,0,0,0,0&v=20241007&bin=7&avms=nio&bs=1263,907&mc=1&vu=1&app=0&itpl=19&adk=3092121574&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2444555300&rst=1728512753656&rpt=28932&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38571), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):77936
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.334305991542491
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:EKnmtBNcGDdKUhG2/DuW9PsADtRVP4bPGly9ATN1nzkgRiY:EKnmtBNcGDdNG2/qu7TVVNzkmiY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:50EE4917E5C50EB85A2B06B034B63DD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0D981A88AE07D0A16A3E44306B0731CE38302D49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1C6EBDD069A7A9D48D568FDD708E8C567DBDCEFF6CC9AFABD9BF91EB969516D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:75A255C2A14338538ECDB777DB9B85973B973E6B75CF205A35AB20536B1F6B7440DBCACE2CD73099DCF4B8F79636173C7EC085EA18130761957F80521F1A2213
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/native_deco/10014/js/gfa_native_sub.d075d6894d.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5299:function(t,r,n){var e=n(7698);t.exports=e},3450:function(t,r,n){var e=n(3363);t.exports=e},6820:function(t,r,n){var e=n(6243);t.exports=e},93:function(t,r,n){var e=n(8196);t.exports=e},3838:function(t,r,n){var e=n(6279);t.exports=e},2682:function(t,r,n){var e=n(8427);t.exports=e},4234:function(t,r,n){var e=n(2073);t.exports=e},2271:function(t,r,n){var e=n(4471);t.exports=e},3536:function(t,r,n){var e=n(1910);t.exports=e},9565:function(t,r,n){var e=n(6507);t.exports=e},8690:function(t,r,n){var e=n(6670);t.exports=e},5626:function(t,r,n){var e=n(7460);t.exports=e},281:function(t,r,n){var e=n(2547);t.exports=e},31:function(t,r,n){var e=n(6509);t.exports=e},4493:function(t,r,n){n(7971),n(3242);var e=n(4058);t.exports=e.Array.from},4034:function(t,r,n){n(2737);var e=n(4058);t.exports=e.Array.isArray},5367:function(t,r,n){n(5906);var e=n(5703);t.exports=e("Array").concat},2383:function(t,r,n){n(1501);var e=n(5703);t.exports=e("Array").filter},9324:function(t,r,n){n(24
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):101020
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.279136461505799
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:BksabIhTJ/90lAZ11cC1qdOMLFEwXrMh42ZGu7Q2J7:uG/90l811cfJgh42PQ2d
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:851C43B3DFC1B13C6814012A69B7A390
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7FB7D10A3EB8D2BED1CA65836B8968C1F4FAA247
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AE33C40AA889646F2C2B3383D8BE2CB2A29F4C84E27CC856536BF576DCD82F33
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:60E68F7B4857F995C17E40233AD925F449D7332067C88E19D17879996CB172D8E8E9A570575DCC332FB4DBDCDF8974A2F1FE867500AA4D595CFBFEF234C422D8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**. * @id5io/id5-api.js. * @version v1.0.72. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989880812803724
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:jcLb7ODwpb1CUJqvtHoEOetKNmNNxS5IA/nq/OkCne:ILH1pxCFIEODNwNYSfCe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3FE1D7744ADD080E7C02DA6840A64256
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FFD78663F91115FC1C203D1BC777D9C7554E1E6B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C9B2792B7C40D31D87A6C843CFBE0E0C26F9607A963F1FC01C80B50E1CF7512E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B0EE02D377FD04CBD4234BFB0E1D3AED48C46E7405F8D377251C14C9ED364DB0199538CE6D66B27160D4625CBA14E3D8B2C13D823394E8BBEF53867183E90302
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............w..... .IDATx..w.e.U...w.....+..n.[.$..$...%.F.f...x..x-X..?L......&.`...I(...-u.....U..^N7...o...s.}..:JX.Y.GO].{..../.z........./...................a.L.M#R7.....MC.'@.....@.$"F/.7..5...#:.E.|.....2GM..^UoQtO...0.......$0.`..g. .......E.Q.......j<. ...u.q..Ct.....Q..h.H.]..Q@.}0t5!.>..X..s..B.s..c....!G...T.....s.. .........]....}.3..S..%..>y....Zg...z.Y..._.@<.......w..!H.r........+Wa..>.Y..$........y.K.4.....'N.9.._`a/t7.g?..|..=...i..n...0S.O./..}..........ox.1..}.....V.......I.N......o.=.~./^..4~.i.. >.5..c..S......8y\.csU;u......../....._...........f..UXZg......4..... ..^...S.....>....x.>.~......9...7..L.....Y.3K...l.84..g...<.'..>..x.^...%m{.29........e...{.q..>qJ+........9<.....x.I|.../.o..t.lj.R.....s.g.>.X...U../.W.....>.q..>....a.....'.y.r.>...5..@.d..J..B..V(.<A...O@.">.W....x........(.......].....~.....7..W..r..hz.>....N..%..v....../....~.o....?..9..k....!\_$.j.....N.R|.[.9..+....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6007), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6007
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.36836371350238
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:oySNxOSTS9LlekgEZkRftBV56CM96Wo6gC9c9ozdMMRP9oWTuY8FZIMJSd7vq:CSplekiRftBaC1WXgC0ozdvN9oWTuY8n
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2B26540D6761FA6EB1E66D97EC176364
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C6750574795FA5B9E2A7DB63A3373D9522448EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DFEE1FE127C3A828A6F88E3EF6E8D1D7F8A3750E6F9D9E24520992A2294696A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2DAD16D0DD393EFAA37AF594D0DBB0CABF59925089DE87CB1FE7A7AB6EE5474DD36FC43E63B395D172C646426C981F65EEB926E32BB3ADA90EC789A503EFAE3A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/plugin/jquery.tmpl.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(a){var r=a.fn.domManip,d="_tmplitem",q=/^[^<]*(<[\w\W]+>)[^>]*$|\{\{\! /,b={},f={},e,p={key:0,data:{}},h=0,c=0,l=[];function g(e,d,g,i){var c={data:i||(d?d.data:{}),_wrap:d?d._wrap:null,tmpl:null,parent:d||null,nodes:[],calls:u,nest:w,wrap:x,html:v,update:t};e&&a.extend(c,e,{nodes:[],parent:d});if(g){c.tmpl=g;c._ctnt=c._ctnt||c.tmpl(a,c);c.key=++h;(l.length?f:b)[h]=c}return c}a.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(f,d){a.fn[f]=function(n){var g=[],i=a(n),k,h,m,l,j=this.length===1&&this[0].parentNode;e=b||{};if(j&&j.nodeType===11&&j.childNodes.length===1&&i.length===1){i[d](this[0]);g=this}else{for(h=0,m=i.length;h<m;h++){c=h;k=(h>0?this.clone(true):this).get();a.fn[d].apply(a(i[h]),k);g=g.concat(k)}c=0;g=this.pushStack(g,f,i.selector)}l=e;e=null;a.tmpl.complete(l);return g}});a.fn.extend({tmpl:function(d,c,b){return a.tmpl(this[0],d,c,b)},tmplItem:function(){return a.tmplItem(this[0])},templat
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25178)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25179
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.591936305700902
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:7rwueeL6No+Q0zvZR3bqXuqmzTSDx7zOPryqPlPkjbgifXQAas7QC0b:YgEuuqmzTkByPGqPl8bgifXoywb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:41498D23551ADCF93B00A855BD6E8333
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1826AE0248C446916CD2A5D49F8640BCF1686A80
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:146943CB95E0F17EE8F6AA5ECD35AA073AAC9A9D41119F5F54766AF38933C3F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:62DA709353BCED495022F3DEC701DCBC5919DF38589E25B7153553E2B576093BAE624E7302313D69E2CE12BD25B57287CA02DA2EB8C2896918F1EE94FD5B04AA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.doyouad.com/js/dyadUserHash.min.js?v=20210802
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,i,s){"use strict";"undefined"!=typeof window&&"function"==typeof define&&define.amd?define(s):"undefined"!=typeof module&&module.exports?module.exports=s():i.exports?i.exports=s():i[e]=s()}("DyadUserHash",this,function(){"use strict";var e={screen:{detectScreenOrientation:!0},fonts:{swfContainerId:"dYADHashjs",swfPath:"https://cdn.doyouad.com/img/FontList.swf"},NOT_AVAILABLE:"not available",ERROR:"error",EXCLUDED:"excluded"},i=function(e,i){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],i=[i[0]>>>16,65535&i[0],i[1]>>>16,65535&i[1]];var s=[0,0,0,0];return s[3]+=e[3]+i[3],s[2]+=s[3]>>>16,s[3]&=65535,s[2]+=e[2]+i[2],s[1]+=s[2]>>>16,s[2]&=65535,s[1]+=e[1]+i[1],s[0]+=s[1]>>>16,s[1]&=65535,s[0]+=e[0]+i[0],s[0]&=65535,[s[0]<<16|s[1],s[2]<<16|s[3]]},s=function(e,i){e=[e[0]>>>16,65535&e[0],e[1]>>>16,65535&e[1]],i=[i[0]>>>16,65535&i[0],i[1]>>>16,65535&i[1]];var s=[0,0,0,0];return s[3]+=e[3]*i[3],s[2]+=s[3]>>>16,s[3]&=65535,s[2]+=e[2]*i[3],s[1]+=s[2]>>>16,s[2]&=65535,s[2]+=e[3]*i[2],s[
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (27303)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):241965
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.547992324957802
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:xc2Kc15eKQk/fW0kyOgJzB9DCR41/dZKAFU:0ee3XViNdZNFU
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:682ACA298FA2ED68613A718E92A768E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:142821C7B476CFA2B09492F35935A50B1F64BCA8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5F922D0E525248848A7C3581EE093233110BD38E23CE114DF7FC095228DC741D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:52B7BE617839446B5B7E0121E63E9DA015B04E662EB58E0698BCD897FACCD1920C1A7356F1AC574CB468E61059D95E6D3EF4370324616F733FA92DE2BBD2F044
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-nnews.pstatic.net/js/min/20240905/read.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(i,o,function(e){return t[e]}.bind(null,o));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=64)}([function(t,e){var n=nelo.url||"https://kr-col-ext.nelo.navercorp.com/_store",i=3e3,o={p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 357x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16609
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.904175656664654
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:mmdqbyvvXhL/EI/yuLi5FFUgc/XFYl1gNF5hGpyM0FW4n8LS7HyEvHOpET30cJ4p:5WGls4L+FUg7yF5oFS7SEvu2TkN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:99C3052269D9F6AF17304BEBB1B61675
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7F628A86F3ED1A9A315FF7362CC6DED114561023
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:60758993F32741E281EB28606607069A21228FC28D2C3BA50000C0E87E3CB21B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5865FC937513AA16A02801DC702B8682F050A158F60DB63ADD7C81999AE9E1B3068E0E4C63BFF5D2B4C529110B6A2AF2BA1EF6EC2E6BF92ED79C2F6C1861B3FC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e.e.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1401)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):92962
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4282209926495835
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:gjib8Sw65UykdXpjyni9+vnoH1M+fc2KiBp8S4NjU2Wo+g/k2xMZxfCHa98Hrs9Q:toVe2lBpyi2xM7aa98Hrgy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0ABB952277DD4A9955D497DBCAF2C7DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3BF5D7EC9E3B95DC89F32273147E8C949F751904
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:88B0D8C216B5FBD530CF6271E52146146E77910827FEFD61631750E83B83F7DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:302EDF6495DA8385D3A30336842DB19CABAC5DBA756C2527A77E2F601DC6EE965663063B2B6C4429BC24EC580303017A5981E6232DDDFD62ECBD6A86B6FF570F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(d,c){"object"==typeof module&&"object"==typeof module.exports?module.exports=d.document?c(d,!0):function(b){if(!b.document){throw new Error("jQuery requires a window with a document").}return c(b).}:c(d).}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b).},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase().};.n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this).},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this).},pushStack:function(a){var b=n.merge(this.constructor(),a);.return b.prevObject=this,b.context=this.context,b.},each:function(a,b){return n.each(this,a,b).},map:function(a){return this.pushStack(n.map
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 237 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9377
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958127576322237
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:kQTiw8GGDC+3TEClOdRrWxYuqLrtbzsaAEHI5rTLuckFSZLVMasGe+c:kQlCG+3llGk5W5z7MPLuckFzXJn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA2DD0433E2469092417DD117F6DAA45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F60D70B23E46927D2A99D3ABEA69C54E674C67E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EBBAC3D6133DC1C0958B600918056451D85DE634785B29BD6D75C42DA8931715
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3C981A0207C7CB03FD0696862AC06DDDF4085CB6539CBD8A67C527791B0E7D35CCF6ADB252E63D9AC1AE97CB1A67AA101C3332333273F655C37568B19030C1F6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@............gAMA......a....8eXIfMM.*.......i......................................@......:...$.IDATx..}..\E..........;!.g......$.P.U.((."...\.......\V.U?DTd..].....L&<6....I.1,I.I.t.[..O.t...=..L.ao.....<..s.N.:u!.B.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@... . .Ag.yzCYyRU...sP.{I.s..[.....t.A....K.....1."A.{.....p..aKL .N...(45.e.M....g.[?$.....eq.I.#6.I.....(9b. a...`.j.."JE)......K&v..j..5.6..&.dU....m.C....."y..<.Y.yr...J.g%.|.b.V....$...VP..9b{..,u..C..9....`.i;..|.....i.#..PR^Jv.Ed...a.....s...1n.oZ.M....f....0..6.M..d..j=.........,Q..t.h..w.....mX..@}....O/..hG...s(.k....J' ..)..x. v..h!.m....'..|...?....e..t>..`.\..W.bI.,%:..A P..6...|R....)w.L}...}........AI.(j.x.o...1A.uKV.M...G...F..Nc..KR..edFA_..&........O).Lk........;.B.Q..|7.'..O.=.";.X..r..V.v.'.S.6..aM.B....D[.I..PA..D....r..2n....h..y..t.........s.p.y..~. .y!B...yq..5-.i...j..{.._y
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13257
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961841835182358
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:jUCE6fPFtJBCZMhSWI5oG+vlK6u61Z7v0SpiLsSR:jfE6f9tjCZMpI5oGqK6uYZ7v0SUFR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AFB9CEEF2B554F328B6D6212E876710B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3ECCCC3F3A0CB720E61C321FF11094C8F1DB1F5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2C2B7821E3DF19878FA87741BCE0B38A8DE5BCEDB422B8B0CEE4DF650BD92ACF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7A9381F53FB45CDD709E3AC2AF421E388EDC53B46604C85946D98477D4BFCE7346973ED6685C70D4D053A8CA1FD3A848067B9D2D9F38F8FAFB2AC14927C51BC6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................G..........................!1.AQ."aq..2....#$r....BRb..%34s..5.....&6C...............................1.......................!1.A.."2BQaq....3....#R.............?.t.......T9.T...>..I..".._..-{ G...+B.4}.h..R ...|`.'.3g...H.........9.|B. N\6..\...?..qA..+.3.{X...!l1.....x.2.n.`....t..b......_....X.h.[.ex.....2!..H..MO.3.K.-8..(.......s.,U.4..J.H....&...1.....J:.P......\7.(i.lK...2.o.o.g..8..Jl..s*[.....B...V1...Y..t.%...=..K...q}.....[.M....k..Q.6.xp'...)T.Z/.).V.%5i%%.......Y.pG........).3...\.J...[iG..$..|c7U]..k._....4.R..I~...9...Rt".+.~.A.{<f...._.T.P%'.N.....1:.d...X.0.......0*...^)..}`g&BM.....BY....u..I BR'BE.....(.|..).u6.0[+'M.1qS.. ...0.=V..]...o.k..w..{.[nOb.54..^,.)|..'.G...('A.....w..!.R.S.W0#2o&.P.?9.._Ks... .../mo.b.iO.@..$...z..A.R.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11708
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.942910953060182
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jqreUfLMriU14X94zBrkh7odoEjpFZwYpFST9uAlSjMcRr2hZuAMfSlvbNWigfI:9UA3mGA7oWMFjFSJuUHMfSlvbgk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:29673BB23C2BFB063542C45B9EABB9E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7E3DD52C1624059077FB78FB5E35A8A5335686C6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:85B27E0CDBBDA372CF944BC35795F491D19B0BD717017788C1A8C1CE94D1DE9C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DA0914478D7FE714D0A9A8F6860BC5A096544909D8B5393330FFBA562706DC2371D46B2366F129A6FD634E5D1BAD12866BB0C49D52A78EDB3DAFEEB5C7F1EFE9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDRfNTcg/MDAxNzI4MDI2MzgxNjkz.0VNsNx6-3K7q4y2P01bVEDwG1gCnOSqqLYd3Wv5p7JIg.RO_SoA-z4Q5XPE36LWewaIwPYGUZpBbCuce3gSMrAGcg.JPEG/KakaoTalk_20230131_144827413.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................>.........................!.1.."AQ.a2q...#B......$3.Rbr...C..................................-.......................!1.A.Qa."2q...B...3.............?......)....A......p..L...}.3.y..$........&..HD......;B!'q..02>s.@..I....+r.b..>x'...%.h.p.,...v..~.x....L}A*K%2F^B.d..U].9...?"FO.......C..\`..r.O......5]'L...i...*.q...J...a....*..v.z.....`..T..Mm.L.".........r.v4I..........E[j.....V......{..0'.....n...9..O.1.gw.Y2H...8vQ....?.. l=.....2...:...:r...TR-4t.)R.....j..9R@....v_..r..:.u.Fi...."Q.Y..A...(..G....ku..'.......<.P7&a..N=...':o.1.U]...q.n......@..w.@S.@*Kg.H..F..u...q..>.Y..$.c......".t.@...5;....'v..\.r..?...z............"....g."r6.....7c...*?....7..[.d.Y{..kp.p....YRl..V.#/.C.4...z..dV....CS...X..V..B......d.f.?..h.[_#........$..H.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20155
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967286354215132
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Zu9H0+jqwL+wCcO/ekz3ZZt5pA0FnArFcq59FgLLXUKPoyHivLCmQlmwl31NI8:Z2H0+B77O/r1Zt5pbKnWPnAZ+wwe8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C12E46904341685B3BD8FF544257A572
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ABB5C34C7357B32685FB656C004F9B7B28FC0B2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:60DBD3E47BC10D7BA3549C84C557891EB20633DB6CF5415BA54434736CB2D6E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:18B8592EB76310E8BB341C1B26DF678C9A9A4FF6EAAAD3864A97CD788C23BB67BA9B58F9D80AFEE34DD644125A275A6F38D7712D8FEBC42AEB4BFD346DE72DD4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/656/2024/10/09/107151.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................Q.........................!..1A..Qa."q2....#BS...$Rb......3rt.&4CTc..6eu........................................6.......................!..1.A"Qaq..2.#B......34..br.............?.......o.......x..J.:....^..u#...=h...Ns.5..K#...Q..../g...^..ur. .........h.....[=H..-.....zI....<G...?...RA.....U.i.{...B..R.O0.p..\..hAOO.RE.x..})...O.q..R+..u.....].B.........P.n7.....7...5T_.....>.X...-.z..cm.......V..rj..W.V].OD.....Ssn.l&.vR....t..VJ.....!C.I;.....r.......P...'.......KI..0...i....[...g..?..+O.UG......eZ....yIe.....;..5^........JA.b.....hy.S....W(+.w..Y.....u..O.~.h.....%.Z.....[P....N'R_..~.)'..\#..L......~..9R.l.....m2.m!b".P.8.Zs..R3....i..c.f...#..j../m..~....?.\.exI.........Y.I....KRP.(r.c.{.O!s.r.p..S..N.p./.4P.c..........|.?.F.M.#
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (382)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4708
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.711230212757428
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:tfXmWGOcqT72LC48jEJRiJdRwM0OZTewMBVmSTtXdn9yyR:tuX272O48AydRzvazBAS74yR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3F0E9CFDFCCEE8A81965BC98A0DBEEDD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1666AB95CD220C5C50FC0DB4574D0A3A3FB0F1FB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EBB533EAC5F4E7166270D5F991C1236A47DC21C2F4441A12C9B93EE4BAB97F9D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CC8ED11987AD6C22B8520A5FF18226EF30BCAD2CB0D971FAC69EC95979F26FF48EB5A114E23ACF729251C9B94DB7D168B2129108F5A6FD16264DA590ECD1EFFA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function () {. var r = window['aedi'];. if (r) {. var w, h = 0;.. // set a version. r['v'] = 1.2;.. // get url. r['ref'] = document.URL;. . . // // .. .. ..(.... .. ..) : 2020-03-25 .. ( edaily.co.kr ... ... ... ). // if ( r['ref'].indexOf('edaily.co.kr')>0 || r['ref'].indexOf('ultra543.com')>0 ){. // document.writeln(" <scr" + "ipt type='text/ja" + "vascript' src='https://ad.xc.netinsight.co.kr/xc/j/jpp46BkT/x/fst' ></scr" + "ipt>");. // return;. // }. // .. .. ...... if( Number(r.pb_id) < 501 || Number(r.pb_id) > 532) {. .// .... .. .. ... ...... var sizeinfo = r.size.split('x');. if(sizeinfo[0].indexOf('X') != -1){. sizeinfo = r.size.split('X'); . }... var loc = location.href;. if(r.psr_loc != undefin
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64870), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):106762
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.595802202346184
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:av6NqyATyfWA4c7QymSX5sTryOQ0BSMyEHzYrSIl16VC1mkRam6zOa:aNyAwW0A6DcMrSIl16VC1mkRam6zr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:97823813EC4AB6746A2D8A7EB7B3EC65
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DEFECD839798F2BCD55389C8AE2D53821D9AE3AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EAA798D674DA696A123B7772B6EACDEA2C8572B61F42C476A1B006B6C24F677
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5608F0FB33028F0A6711A836736AAB5E31E9EBBACAAB8B321BE129B83D4166CE96C447EC39162A61D2D92053482724E11A229278458631911E55E8FBAA349B2D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/article.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.article=e())}(self,(function(){return function(){var t,e,n={7891:function(t){t.exports=function(){"use strict";var t={594:function(t,e,n){function i(t){return null==t}function o(t){t.cancelable&&t.preventDefault()}n.d(e,{Im:function(){return i},Ob:function(){return o}})}},e={};function n(i){var o=e[i];if(void 0!==o)return o.exports;var s=e[i]={exports:{}};return t[i](s,s.exports,n),s.exports}n.d=function(t,e){for(var i in e)n.o(e,i)&&!n.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};var i={};return function(){n.d(i,{default:function(){return l}});var t=n(594);function e(t){let{changeIndex:e,indexManager:n,changeTranslateX:i,setMoving:o,resolve:s}=t;n.currentElement&&n.nextElement||(n.curren
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9455
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970677425027003
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:bRCLG8ztSBXW5xvauoHP9FYQ3tlHZedjYgvxmAlfBJqmjukOcI6PHd6P:dCLG8ZSFiwLv9Fz3Renljfl6P
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E5DBA193FF70953ED6CE9A8C425EA0AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3D000ACE2994D6F27603C5F6B8F13D1F137EEB12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0A25CB644F1B9E20E0650324D67404E964979B13E0B3BDC4D565BBADF2EFBDCC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C3778814A3591CB06504B5874AA51D9F6A12226DBDD8503290780DEE36F5699EAE987DA153512D1C12C3E8312B11D9DAAFAABADE864691CFE4674B1A955E4031
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/656/2022/01/19/logo_656_18_20220119134909.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....sRGB........DeXIfMM.*.......i.......................................N...........N.....E.G..$YIDATx..|yp..y.......v..}..x.$%R.D..E."..;v"{..Sw:.f.t.v.3.z&.i.p.q..m.I.Cu....bdQ.H..(.$.. .s......yw?`......L....o..}...>...j...)..V.....?@S............4^*.W._v...a.5...U(...B.,...../.k?K.V&"...ZiM..<?.\2s..*.\...I..\...Wq..!9......M..,...J......eq.....B>.-...8.T. .QpT.M}$.K......E...s."a..n...(.q.j..f..O...-.u....A.W.PY.8.@&.-O..... .....8.!....o).1.-........._..bVC1.;.&/.p].:(........3..B...A....m..".8}(...IJ.......b.}:..J..Ed.6..l..0..p.i+*.X.Y.!....@..\z......x.......o;....B.f...(j.m.U.*..Hyx.......g....p..b>E..c..n_..<....'..x.KX...2...C.LQ}...+.Q....("O....{.J_.. .@jq...B!..hRDkw..P=g.:9....C....QUM..]!tt&...L-...y..Gul..<...Xm/9..K8E5.c..`..p...L..8,1.......wP....fJ.a.OR.....5.8....]K..J....5.Ub[rS..R...........T."..S.....CD......S..[.B.pVW......Yw+9M..}+..P.......G8..-6tvD`..i..l^_.........s[+...jU.m.?..3f'...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):30565
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.959950845757669
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Pbg9eBSBv54OCgbk79Wl72QWNXf+6u+jpAq8KC5bCtKZP:PXOhnCg2UoQWt+844Kd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA920F43627AA0C6560FE8496A3EF688
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12D53A27F8335B2CBE7882AAE0AE4476766C5B90
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7BF37DE7CAA9A1034B223630C2226BB0C40B520E5336B53E17CA3C951F8F71D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E87AE42A8FD43FEECE5D2271A769A8F9FEA6CD59F4B785F2112082F7DD8275D2CD9520725F3C2CE7A4988F078A6FC61EA756DBFD513F85E57FF3993BA720E2B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................C..........................!..1A"Qa..2q...#R.B....3..$%4br....C...................................5.........................!.1"AQa..q.#2...B....C...R............?..J9.H..Fi-..}.5..&.~.l..Q.q.....q.6.F.zw8."."j..F/:.!...AQ&..9.'.L.k...-.B.Q-.{.GrF5...................=.T..S....(@;..X[...*.).P..XJ..l....v..v.<..U.TX1...ZT.h.G..^.7..&.-.9j2u<..K.Ki..........L/W,X.....nd..GT...YR.F...x..o..dFuhQ..RlO..2..I.!.".&z...BS...[o.Q.9B..O4......:P....}.X...!(yDI..&.{T...3.V.Q.!.....2.^.o............S.=6.[....2J.../q..Tx.T~..,.b..*[q.+.n-m....tj.frsM>..u~....R...|N5..;Qi Q....q.........m..%.M+R.{..N.l....|}.2.V......HC."...Vev'1KG,.......).YJ..~X...2..*%.Jm..)Jp..6=:..o.pV.[]$.L}.<5..$.uO"3..eI.Zo.w.y9.%....1.N((....b.........!.Q.1...a.%..V......>....Eb..F....T. ..q.ia
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1420
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.505674676777115
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2NGChO1RWZJuHG8qTpGrXGQRl7jJQUl716euCDEHYggb5toUz2ajCi0RuHRvMf:24w1ta289Qg16CDjPYsbcoH6f
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7B75EC46993C5757CC9451C794D717FB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E0A50F1DD67F3A7D24035C7E400E4C49D9C9F040
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1DD5A1D43BBAE23302BD2787E4354FD7C9658E4678A23AC8A57A119BB606BCFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E31D96B095D4CD3C90792FD9F48C264369C60AC10E57FADE31FE617164B3BB6FF85FDF083ABD37249807315AD417CA75E635B549AC4D901BFF1D434A65C2A727
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/js/generated/aside.statistics.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(b){window.lcs_do=d;.function a(e){!function(f,g){g=g||"ntm";.window["ntm_"+f]=g,window[g]=window[g]||[],window[g].push({"ntm.start":+new Date});.f=document.getElementsByTagName("script")[0],g=document.createElement("script");.g.async=!0,g.src=e,f.parentNode.insertBefore(g,f).}("b7032129a433","ntm_news").}function c(g){try{var h=g||{};.var f={event:"nLogPageViewService",nLogPageshow:true,nLogPageviewSti:h.sti||"",nLogPageviewGdid:h.gdid||""};.window.ntm_news.push(f).}catch(i){}}function d(f){try{neloSender.sendInfoToNelo("[ntm/lcsdo] lcsdo .. .. .. etc: "+f);.c({sti:(f&&f.sti)?f.sti:"",gdid:""}).}catch(g){neloSender.sendErrorToNelo("[ntm/lcsdo] ntm/lcsdo pageview .. .. etc: "+f).}}b.ntmInit=a;.b.ntmCustomPageViewSend=c;.b.lcsdoException=d.})(window);(function(c){window.nclk=a;.window.g_ssc=window.g_ssc||"Mnews.v2";.window.nsc=window.g_ssc;.function a(l,o,h,d,f,k,j){var p=b(l);.var m=$(p.currentTarget);.try{var n={event:"nLogClickService",ns_code:window.nsc,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51299)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):436503
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.546870660869265
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Cqrdmru624KGP+4ILrfzJLcjpD5372Cn+Rn:CqMru6/VvILRoY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:398B7F52E3536F1AE42EA1FF1C94CA5F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2B481B305185A91E9E04533A7B3B06B1CDB0113B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5648575FFCC6C795B8B27867B5590D989938876EEC1DC42648FB0273C8C8AD4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2ED57213D8E1CFFC8AAE4D6B56963372A5370C6B09D35C6D014026549F01B37C8E63021D82A132B5CE9ADF5D177AE28BA640A356E78DF9977B0DA4A63694BAFA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-55JDM9H
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"177",. . "macros":[{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"logout","vtp_name":"userData.loginStatus"},{"function":"__f","vtp_component":"URL"},{"function":"__c","vtp_value":"-"},{"function":"__aev","vtp_setDefaultValue":true,"vtp_varType":"ATTRIBUTE","vtp_defaultValue":["macro",5],"vtp_attribute":"data-cloc"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryPar
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 237 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9377
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958127576322237
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:kQTiw8GGDC+3TEClOdRrWxYuqLrtbzsaAEHI5rTLuckFSZLVMasGe+c:kQlCG+3llGk5W5z7MPLuckFzXJn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA2DD0433E2469092417DD117F6DAA45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F60D70B23E46927D2A99D3ABEA69C54E674C67E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EBBAC3D6133DC1C0958B600918056451D85DE634785B29BD6D75C42DA8931715
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3C981A0207C7CB03FD0696862AC06DDDF4085CB6539CBD8A67C527791B0E7D35CCF6ADB252E63D9AC1AE97CB1A67AA101C3332333273F655C37568B19030C1F6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/025/2021/08/24/dark_logo_025_6_20210824123351.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@............gAMA......a....8eXIfMM.*.......i......................................@......:...$.IDATx..}..\E..........;!.g......$.P.U.((."...\.......\V.U?DTd..].....L&<6....I.1,I.I.t.[..O.t...=..L.ao.....<..s.N.:u!.B.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@... . .Ag.yzCYyRU...sP.{I.s..[.....t.A....K.....1."A.{.....p..aKL .N...(45.e.M....g.[?$.....eq.I.#6.I.....(9b. a...`.j.."JE)......K&v..j..5.6..&.dU....m.C....."y..<.Y.yr...J.g%.|.b.V....$...VP..9b{..,u..C..9....`.i;..|.....i.#..PR^Jv.Ed...a.....s...1n.oZ.M....f....0..6.M..d..j=.........,Q..t.h..w.....mX..@}....O/..hG...s(.k....J' ..)..x. v..h!.m....'..|...?....e..t>..`.\..W.bI.,%:..A P..6...|R....)w.L}...}........AI.(j.x.o...1A.uKV.M...G...F..Nc..KR..edFA_..&........O).Lk........;.B.Q..|7.'..O.=.";.X..r..V.v.'.S.6..aM.B....D[.I..PA..D....r..2n....h..y..t.........s.p.y..~. .y!B...yq..5-.i...j..{.._y
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 166x166, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12971
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.855325594432534
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:vvcaLsNFFzPBlRclIoF/ucsHGDpda9f/DNof1SWBG:vvcaGFjBlRcTocBda9f/5o9Sl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F76562393E5C5E0095C67DEA9AD4C186
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6060B948398D912B9D3D5BFA798F893817DC4C20
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:497EA33FE3634CCC9E3DF6C4854EEB157762E107E78A7AF1E1AF87DD8F63F018
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:53E5E614D11C2735954B41578351098E1B4B7ED73E5E67C4DEFA5FF376727AA2332D2FC75A322B60B028B9CC1112E04D31E1AA608436EA79C473F5A1F05E41A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+....|(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....]..e@X....E...f *.c......(....K2.R... pJ.Pr..%r.@$f.@..R3.R.B....@UP2I'.......Z).... .A.... ..#.G.sK@..SK.eB...2.#s......@...2(..QE..QE..QE..U.+;.J..M...5..]?O..C%.....v.Vv.d....+x#...".M}x?......s...?i.g(...h..^..I..#.9....\U..7,<x..x...Y.c..YnS,T(:j...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):130353
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.236051899817076
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:CqLTQMG0Jg9+l5qC8nW8M9VYzBIafsLCZ1LAEfT7R5i8fqlHqCW4mxUHLbDAxAM3:CkOCOLDfsLyLjfT7R5hi5qfObMieF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E55B7435342A6CCA3AF2CD9FC82AE449
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3004C9237CE7ACE6E61C14EB586C402B5740A8C3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D01E8C4591537D2DA2A16A2E569B112BD9FA4206C5BAFEB463BE2E12C6F6C3FD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C5388D0CB975F8932FE56D91CBDF6AF8D5CCDA5B4DF999F8B827FF94087B4D58AAB72BA3FCCF7FECBE677832DB4B067659A7318A84E8866554E5633814D59EFC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.criteo.net/js/ld/publishertag.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var u=(()=>{function n(){this.allowedPixelLoaded=!1,this.blockedPixelFailed=!1}return n.prototype.isAdBlocked=function(e){var t=this;this.createPixel(n.allowedPixelUrl,function(){(t.allowedPixelLoaded=!0)===t.blockedPixelFailed&&e(!0)},function(){}),this.createPixel(n.blockedPixelUrl,function(){e(!1)},function(){(t.blockedPixelFailed=!0)===t.allowedPixelLoaded&&e(!0)})},n.prototype.createPixel=function(e,t,n){var i=document.createElement("img");i.src=e,i.height=1,i.width=1,i.style.display="none",i.onload=t,i.onerror=n},n.allowedPixelUrl="https://static.criteo.net/images/pixel.gif?ch=1",n.blockedPixelUrl="https://static.criteo.net/images/pixel.gif?ch=2",n})(),B=(()=>{function t(e){this.timerEnabled=!0,this.timerStarted=!1,this.localStorageHelper=e}return t.create=function(e){return new t(e)},t.prototype.adBlockFlagEnabled=function(){return null!==this.localStorageHelper.getItem(t.ADBLOCK_FLAG_KEY)},t.prototype.enableAdBlockFlag=function(){this.localStorageHelper.setItem(t.AD
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):91476
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.591249668082341
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:hYZqKxQjyi37mB7xOGK3wnWv9icLz3Fqpl6395CCIuG2zPfcYaMM2qnY70WfB1B:Cmjyi37GENAnWvA0XCCIz2zP7aMMrnYz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0691F85ADFDEBF5BC337D27FC0402B9D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3FE01E299F1919349AFDDE2FD3DE91BE8A0E9902
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2CA79543935F8B406B492FB9139E4293193B85B946CBAB43AF82DDD4C44D4E61
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8CC0774E03ED5D509619753279BF2692E07399F338401C3CBB2F9CB056D70FA4DD155D8DB94D75C47A1CB960DDE3C5CE830017605872E58EEBA738FE41C36214
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410080101/slotcar_library_fy2021.js?bust=31087940
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):42615
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.26084255991087
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NG2IEF4mx9+pZz48fy:+r7+NG2IU4mx0/zdfy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5CDE52D2A87ADC15EC06AD1003941502
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0E74A492ACD2DF20BB4A78BAD54E62F25441BB1E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5E8020E3D61BFEE03A48CA66498521053B0BDCC1A3D8791250AC9BF0F768CBF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7743393B33FEC59EFC4A771929C79210191E7A0F5181AE1A41D94CFDE84677DD948E4D0D40F5A3BC60A88D6EA71F71F49979A0ACA3BF593CC18B22AA4EAEF696
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (40094), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):126178
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.895028452239145
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:sm4vPfSK4DXcsDssH24TwvzWk3GNTN+aTLpmeeyE9ZZNAL0oi8ywGOs:sm4vPf677ZMik3wN9IeLtywGOs
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C15DD33C3B774288E249FE2700EB89A5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0B94ADA8F16AA828708B7DB7602104D0091509DB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BC9064FB890AD156DE9C4D74956285E9BC8251D44FEB80C77C2C48776008DB60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8EE3BB78C8A907D18BEA0418B6BADBA0A65247C1A903F79AC86FB2572EFF194C3DBC1B37D5D4B4EEE01268EB361307ABAFBA28CC1BE91B5A0B053745001F5CAB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var e={7766:function(e,n,t){e.exports=t(8065)},116:function(e,n,t){e.exports=t(1955)},4473:function(e,n,t){e.exports=t(1577)},2991:function(e,n,t){e.exports=t(1798)},5843:function(e,n,t){e.exports=t(6361)},6295:function(e,n,t){e.exports=t(6209)},455:function(e,n,t){e.exports=t(7795)},1068:function(e,n,t){e.exports=t(1895)},2424:function(e,n,t){e.exports=t(2010)},3592:function(e,n,t){e.exports=t(7385)},8363:function(e,n,t){e.exports=t(1522)},9996:function(e,n,t){e.exports=t(2209)},5238:function(e,n,t){e.exports=t(1493)},189:function(e,n,t){e.exports=t(6094)},4341:function(e,n,t){e.exports=t(3685)},4889:function(e,n,t){e.exports=t(4303)},9542:function(e,n,t){e.exports=t(5122)},1446:function(e,n,t){e.exports=t(6600)},3327:function(e,n,t){e.exports=t(9759)},4493:function(e,n,t){t(7971),t(3242);var r=t(4058);e.exports=r.Array.from},4034:function(e,n,t){t(2737);var r=t(4058);e.exports=r.Array.isArray},5367:function(e,n,t){t(5906);var r=t(5703);e.exports=r("Array").concat},2383:fu
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21656
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961466395355615
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:UP2npgvCW7i5MysURA3KGlXxBboHTd7AHfM24nbXybdoASccgQFnMbrjA:FavCWu5P8KGxzUHTEroiJoASHFMvM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AF785720B275CA8DF2F6C7F80A93A62D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1E560CFDF26FF224BBACC3F7064B53AAE86097E1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F4E2E856EEFA4DDB41C039772C196C8A0D76E30C1E37F57F70341E2FB611C649
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:04848AC29C7FBEB7C1639ECAFE4B001E91A5F5393A39E234E20A9163CDFF7958DCC8818775D7A94B1F700390751B6413240B522DDFBCAC0B29137AE70A1829C3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392490.jpg?type=nf336_206&ut=20241010062512
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................^..........................!..1"AQa...q.2......#V.....3BRSTb.....$45CEUWXr...%7Fsu...&De......................................:........................!...1Q.ARa.."S....2q.#T...3BCr..............?..D.1..1......X...1.....1.)O..;....e........nI'....a.5..E........o..[..s.*..=9TeH...L>....1IH, ..!'...G.....Ls.~ej..W2Uff:..2..)z|.......,W.h..<i7./.o.P>.e..PZ.......ly.Y.{...f/.4.NR...%..H.$2|.%X...4..F..u.,4.)&..k._..#.......R.V...a..49.(.a.?T...I...c1./..nB.%Z>..xu.o.^#..h..dT..0k).W....*>IQ...Xa.. ...AvP.&..2....)...#..5U..;w...8........>d.G.4pf.....f..p.S..:]..t..`.&....l..(.G.+t)...Ju$...{...v .....!..I....%"........[.................|2.G.Z>?V..7...#|J~_.K...4q..J....\...n.....#..n."B.U..h.$.p4.V.V.&.(....9.M..&:..j[.>.....-. .....=..e.[q.hPZ7.$.6.+..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48239), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):48239
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.230376414457431
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Xdq4i1cGN7rQa2xXjdbcEI3mDMJ5bVe18K7oF1YUpffr/ZiRAYMfgHchY+LspzJx:g37rQaWDy/Uh83kEnO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:254C561B0DF3DF5907C57DB8625163F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4AD697517F166BBE80FC9D9EA808457FC9B4897F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:47B5E3A0F63E7A799C8565ADA0F4FD0EBDC04F5A4851F9528083F55F32809CE6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:26B6492A45C88587AAA165278B464A6F7D222091A49BD9F13D3436EACC0F54521CBEE70B6C1B4B8E08EC424881E5F066A3955E540F625A9848BB6244FD681FE8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/units/34_4_0/infra/cmAdService.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkadUnits=self.webpackChunkadUnits||[]).push([[942],{645:(e,i,t)=>{t.r(i),t.d(i,{AdService:()=>_});var a=t(386),s=t(503),d=t(234),r=t(207),o=t(974),n=t(84),p=t(999),l={viewability:{id:30,name:"viewability"},pauseAfterPlay:{id:31,name:"pauseAfterPlay"},conversion:{id:32,name:"adPlay"},clickThru:{id:33,name:"clickThru"},skipVimp1EligibilityLost:{id:43,name:"skipVimp1EligibilityLost"},skipVimp1Vimp0Playing:{id:44,name:"skipVimp1Vimp0Playing"},unitImpression:{id:45,name:"unitImpression"},continueAd:{id:46,name:"continueAd"},viewabilityOneS:{id:54,name:"viewabilityOneS"},adUnmuted:{id:58,name:"adUnmuted"},viewability100:{id:63,name:"viewability100"},adTitleClick:{id:74,name:"adTitleClick"},adCtaButtonClick:{id:75,name:"adCtaButtonClick"},adDescriptionClick:{id:76,name:"adDescriptionClick"},adBrandingClick:{id:77,name:"adBrandingClick"},adIconClick:{id:78,name:"adIconClick"},detach:{id:79,name:"detach"},attach:{id:80,name:"attach"},adSwappedOut:{id:104,name:"adSw
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13045
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.966769050429108
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:9UHYOWHJZjKQZ8oiBa3RwBmBHKIrb9laXC1SmffpORgbiXVCu6P1aIEX0:qYdT8zBa3rJruynpogsc7Ek
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:79B162CCD8D0B838A3DEB987D8A5BA0C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FB167615A168041351A0376A18473B05EBB99A26
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4326C502ECE959CE70F1E036107BB27F153F270E8F95E7A7FD2E59B6EFCA3591
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4B2CB0338A7B09D374EFF602A6E7227162AC17F7177F42B957920123203B817520912FF6627074C5D4F3DBAD95503AE3B2C80EEDCFE6EB202D00CC5709C144CB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T......................$.....$6"(""("60:/,/:0VD<<DVdTOTdylly............................5..................................................................6...<..X27.......(l...+..t..YGWzy^.O.......a....<.@..`<.....$...Q...q. 4..X.1...l{.K.I.Iz...`.Y..2a...S..*t.....2.(...s.X...~.|.E........X.[.._G.r....9.2.LoL.....--".pE.....GT...*.m.n.o.._E..)..j..9T...A../.I.^..9.....8.L...6..2i..J.J-..ao....e(.-.t.r.3-"].;.Y']...#.f...&.....M.....o.U..5Dh"..e.!...F:.....X...r.6+D.l..}.y..<...\T~.UB....[O..l....a....h.:...8.....n.-..w.'i.I.-i.5..-l..I.E6............:#..n.M%.1,.&Seu.Y..6.. ..A.]6./F`..F.....@....e...+...:..P.j..7."...ca.z5...k.. .....<.b4..b..'..D..P9H...*).:..\_g...........u...=..8 .....[.......Y.....@....\.. G.:z...Hk......j...f.eR.{.^n..P...T..h.........g~Io.....R3.&.p...x..O.....7.z.oC.b.^...?Rm....X.1..V....q.x}H...7.no.pt.......*..<..H...].U......sw......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.001629167387823
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YL3H2s7v:YLH22
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FDFFC5A91CEF6F1480F846B7B732FCE0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:663019FC7B29ADB1D62327D0E057E16AF5B74A2C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:52A25D50CB66B3DAB2BE8EB63C86EFC446454D720F85F9BC7281841EEF8C40E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2728EBC1F4F994FF50679C866B14CBCD03AD6C847375B508BBDE8E78B1EDC2F308D5EADFF9C4F2899D2C934F6F3D6618C94DB4720F2F24DA7F7CE0CC5A70EBB8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"nac":"JmrGBUQsQcenA"}.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):122
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.251858088228304
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Y6ik/+eKxOHv/sD34AvRJhLtVJNQ45JCfl5EA5VD7HZf9/y:Y6ik2MvkL5vhLtNrCfl7V59/y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:56E2A2EEBBB0D22F211274E486D69CC7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8DCA19CC77210F51C0ED7B127C79C76499034A48
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C3032111E787A45C330F4F6D95EBAF81693B75926952E1BAC968F6B1C1EA12D8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4DAE5529E3624FFA07A84795E08496E530DF696AC1219251314BE5EA4144AFD83C836EC6B7674D02C6EA10CB7ABBDD3401E4530B59E9027D23FC9A9C0D75A9E5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.joongang.co.kr/moka_api/form.edit?chkCompViewYn=Y&id=445
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[{"TITLE":".. .. ... ... ...."}],"_CREATE_TIME":"20241010 07:25:40.000","_WORK_TIME":0}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/318905883?random=1728512738211&cv=11&fst=1728512738211&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9846)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25074
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.156229125918485
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:s/RLJmgbJH1JWfJmNmhPJeLmhKJx3mh8JmNmhiJeLmhfJx3mhudnl9mhtmh7mhIL:aJmgbJH1JWfJmQPJeCKJx+8JmQiJeCfd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FC87D714794FB72B955EBE08E892993C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B4652C0DEB578B50D1EB06896D8AFC964DE7DD1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:11D0C5CAA5ABAF14B190FA95C73691061A474FCA9E09F7B97876B931E02DBE65
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B2C1447EA7D86EBC77BCCE3D5F2EF18ACEEB8387A874DD6E86C48782EE2D8CAAF344E5B6A7CB9AC55486E4F56F0753D26173148E560BDE945653C473262877AD
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.dable.io/widgets/id/Almm1L4l/users/80364698.1728512756120?from=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3127%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&url=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3127%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&ref=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cid=80364698.1728512756120&uid=80364698.1728512756120&site=joongang.co.kr%2Fpickclick&gdpr=0&service_id=13902&service_type=news&country=KR&client_id=2457&lazyload_widget_ids=1oVgn5Z7&lazyload_widget_ids=KoEO4qPl&randomStr=d587ece1-35c9-4c9f-97e9-05d8b9ec0477&id=dablewidget_Almm1L4l&pixel_ratio=1&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&client_width=300&network=non-wifi&lang=en&pre_expose=1&is_lazyload=0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html lang="ko"><head><meta charset="utf-8"><title>.... by Dable</title><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"><meta name="referrer" content="no-referrer-when-downgrade"><link rel="stylesheet" href="//static.dable.io/static/b/infinite-swipe/dist/swipe.min.css"/><script src="//static.dable.io/dist/styles.min.js"></script><script>loadStyle(2)</script><style type="text/css">@import url(https://fonts.googleapis.com/earlyaccess/nanumgothic.css);.widget .title{font-size:16px;}.widget th,.widget td{text-align:left;}a{color:#6c6c6c;}.widget .item-link{font-size:12px;}.widget .title{border-color:#c2c2c2;}.widget .price{color:#000000;}.widget .price{font-size:12px;}.widget .saleprice{color:#777777;}.widget .saleprice{font-size:12px;}.widget .published_time{color:#000000;}.widget .published_time{font-size:12px;}.widget .author{color:#000000;}.widget .author{font-size:12px;}@import url(https://fonts.googleapis.com/earlyaccess
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):142285
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.271468567707988
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:UWTAndLNt3L9HCbiiEeQkpcttRzSf2cHu2wOLaV59z7WdwM7g7+2WWDU7GJc:zcHCGiEZ6cMfs2wOLaVvywMs0Cc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F29EB37888BDA1C44A29FCECECB33730
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4CEDBA7B2AE69F331BCA95F672028D985F82D0DA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A960AA1099C075475FD914613E6819C6B25273F38927FF053F5C11CFB74DEC1F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:94AA692452D2EB571E885706DF83173DBCCBF4B2B9F802CE4946C27DB4A7D82D1932ECA968693A5781A08399FAB113A3790C41040784D8A88A27ED41EF572854
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/vPlayer/player/v16.9.2/TBsmartPrebidHandler.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(window.webpackJsonpCMPlayer=window.webpackJsonpCMPlayer||[]).push([[12],Array(28).concat([function(N,e,t){t.d(e,"b",function(){return Q}),t.d(e,"A",function(){return Y}),t.d(e,"B",function(){return l}),t.d(e,"s",function(){return b}),t.d(e,"t",function(){return ee}),t.d(e,"ib",function(){return te}),t.d(e,"ub",function(){return ne}),t.d(e,"sb",function(){return p}),t.d(e,"jb",function(){return re}),t.d(e,"hb",function(){return ie}),t.d(e,"rb",function(){return oe}),t.d(e,"F",function(){return h}),t.d(e,"E",function(){return m}),t.d(e,"db",function(){return O}),t.d(e,"cb",function(){return j}),t.d(e,"eb",function(){return w}),t.d(e,"bb",function(){return E}),t.d(e,"mb",function(){return ae}),t.d(e,"l",function(){return A}),t.d(e,"h",function(){return T}),t.d(e,"i",function(){return ce}),t.d(e,"y",function(){return ue}),t.d(e,"T",function(){return R}),t.d(e,"Z",function(){return k}),t.d(e,"O",function(){return B}),t.d(e,"W",function(){return de}),t.d(e,"X",function(){return _}),t.d(e,"Q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2074
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.008201701991078
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:XQtIPnKUgwybaQIpHw1IENt6xcAHx33sUOk1ia:XQtI9KVpSxckz17
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:35FD81738C233ADD714E1D7CE51FEBE6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:80C1528E88CDAD55A5D86A54F21CEC4E29FAEEA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7B232B3C4E43322BC08004C1452BCD91BCC6B35D01BE88E6D6D694E85F1E3E12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:93679D1382BA4C5C3F2675A56BB16B3F90C3174FD4449E6CF57AF2C9197FAFB8468780B6386F104E70CEA4F2C7D595D0E100149B4B9E7DB8A9A4000C45A6C4CE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://player.admaru.com/small.mp4:2f82a907045dac:0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=5 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=8 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=2 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=6 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=50 rc=abr mbtree=1 bitrate=1450 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00.....Pe...........oA.)...9S.P..`....lz#_u.....U:.J.....7..d.lrRz.)I..I.......b..S%......A.$lAo..*..B.....A.B8....,.......a4A/..........cjA/........A.hI.Ah.L.-...*..B.....A...Q0S...,........).O...T........nA?..T.....A..5.-.2......X.......A..$.D\.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46335)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):46383
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.184314908441386
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:T3CwGreOpTREFTobTPIJgPsZ3iy1yqjGyb9XtgvpZx5lEhgYw:7CfqOpTRO8bc2UZ9GNvpZTlEhgYw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:515890B8D64584603DC328898AA853FE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8FB01599059E86BCB723D812E3C5F7570E75C91B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:112CC1B0D3FB09358AFE72E8DE3E2577F2FD1AE20A690EC7FF8544B83F59085D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F88672F35E56041DBAA492B39A5EAD5596D3C8C8090964F8149592D72799C3389D6569898AADCABF86222CBCB28CDF51EA3585D433313F1A2166370AA60EBFAA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("@firebase/app")):"function"==typeof define&&define.amd?define(["@firebase/app"],t):t((e=e||self).firebase)}(this,function(et){"use strict";try{(function(){et=et&&et.hasOwnProperty("default")?et.default:et;var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function e(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var s=function(){return(s=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function l(i,s,a,c){return new(a=a||Promise)(function(e,t){function n(e){try{o(c.next(e))}catch(e){t(e)}}function r(e){try{o(c.throw(e))}catch(e){t(e)}}function o(t){t.done?e(t.value):new a(functi
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3499
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9113754454914655
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:PITBAH4e+LZOJHNO5tkdoRlT6Uxt2mUo7/IaVKr2zUK5UhVC0TFE5H0CrT/C/OVt:YAR+saAaT2mB7pVnzU/RE5U0/UyTPR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7D2458FB540B17548235E2A478A102A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22DAB97055F6F57FF8E880CDAE75C195ED73F558
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6DA32ABA511EEBA7C6B4E06C49DA5F9FA825BFB5886AAA30EF50AF601756EDB7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:61580C6009D8F6CAE250AB91378739EFCECF1C890B7B438FB89BCE2F6109D08B76459BEFDE459AFE560A108DF40E9BEE0706194AEF40A005EE78D8ECC85D7D6A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/092/2022/09/05/logo_092_37_20220905090445.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....gAMA......a.....pHYs..........o.d...MIDATx^.[yx....KX...^6..@H..,...yIX...UQb[..\@E...l.E>?k+K-...."E....K.Y..Z.R?==.3o...y.e.......;g...s.=....nad.:l..a....8E..).&N.6q...S.M."l..a....8E..).&N.6q...S..qA].....`._+....JA]B...C..) ....i.X&...8"<...A.........3.gQBb4.....Z..,..9.4..A.........3..4,..c...F...t...1.k.'.bz.....8......f&..e...{......SjF.X`0[..~..J...D.s.V..4.^.zKx.F.oj......::........W..:..=..].8.j|.6'O.8.#.6.UA{....35.B.g#i.U..T....I.Y..9/.......3/1v...-n4...,s........D&....2q..z..S...JI......2..........x.-{z.5}VC.....6.r.|.}}..........a m<R...<........N];...y.a.8...g9.t.kDG..m&....r...N.v....So....[..U.2..nI.g.L....A.....<..K'..=vY3..3.........X..7...EB.HA<D.C.B..%.NjN\.....4..^>S..1.t....m..u...4...JL..K.M...i..'[....=~..1.m.!7...$.Q..o=q ....d.4L2[.URh.qW%.K...1.4..dZ....?.....*....7.z...4ou.9'....H!a...V...e.X..c.Cl......).?.....e........>w...J#....@..8...3'-}..._5@...AL......c..y..J...'.(*2..t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 112 x 112, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14459
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.978246800702859
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:uAw+URIy24aL+VAzfYUdbUUYwbpytzVOKe/0Z:u/+URIy24QCKYkpj0Z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D15E14ACA084F3E44E38C0B2FA242A69
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B35EAE9252701AB50ABFC0742E14C57E3095E7DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A15A43C81E586FCC520A4FBE04990A45CE88AFF63D2ED531218F7D7E327226FC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A2380F77A04393C176399044938B190DF9B4B13E5EF7ACE7EA80DD823A7D7B9A79B942CA20B4E31F9E4E68748D5BC9008DBC09252E5F08589326192C76C36118
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...p...p.....I.c... .IDATx..i...u....r.....m.g..3X5...R..P...-W.#.\)..RN.RU...EY.d..I...PdHH$B..........3.....}.oy..9.....G.Nc..j...o....{..<....x..N.>..w........j.'SS...~okrb.sQ.u#....[.3B(............D*...H .KW..........?~.....o......]Y.....W..3QUUo8.k.Z.s....Ap.h6.#!.<O.6...p..k{B...q.,eB.<K.T.a_.....0u1.m.Zc...|......K.v/RJ..(Pc......>...K..REY.u=.l.<.....&i.......cY..,-..ZFk.$..<.....XkX..f.......jF67..;...`.+.snf...G.........v...........>..O..d...Rk.h6.Y...U].Z.).TJ:..4....sc.R.s.....B.Y.o6..a?Ui...&..B[[.U]U...........q..s........D.-/.......'..kg...Bl.z...F.J3.xmLQ.>.,M.cB.zX.FU.....dY.R.O.4.Rq.s..B..A..K...~...~?P*(............h......}..8.oU.z.....>...+..pN.`XT.Tfi*. ....R...'I..[_....zG...2.rNH`.:.B....=....vk|X..a......gY]..y.<c|0.hm&;..V.....G..w.....j^....{.....u...........B(.t0(*k.d........6....q.....PA.s...XS...hc...{).6.[[.Ep.2.8....8.....zO).\z.e...\Zo.~.,....fYv}.w{5.Y..{.....W.69.^Y..)...*.$..~.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10450
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.966946250490792
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:xBKy7EKb/BP2GTzYtWEwVGw1BqdGqk9ws+QQDJM7MytDQuQsAKNj+23:Gy5ZQDwVG2qdGqf3DJ5yUle53
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DB2FD25B5ADC2415A0AB2D306FD14487
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22A5738EC02B356A96AB9FB06C3DE6C79EF82D3D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:54027A57165FCFFA1B867141D3FBE5605E803E3C3BF8442BF56C5C4F04134660
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:209136AD9DBE2DD68B368B8138B472C799D36B8CB435266409AE381CE0437564C0BBCF34F9CBF1F06B04039713BA82153AE3C9C5FAAB571219506B50484C4A8E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_267%2Cw_480%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/c642e662-3964-4ac2-b509-d1da6c7d982e.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.(..WEBPVP8X..............VP8 .'.......*....>.B.J...+...qp..g8...8.........A.U...a...7..?;..^..a.......w..^?.....<V...{..T...oCm?..Z...x....K#./.^.........60.......O..;....?d_.%7..C..........._.....QY..ef>..0..Yh-.+B`D...!...p.y-L...xQ...i..........}j..Wt...3.+2MM...b....?.D$.z.......2...&..a.t..c.......4+.O..j..m6X!G..?C....U].u....X1.....A^SQ.......;...phW679...P..;#.v....S..V~.G\..Q.R.u....)..fL.1ym...+q..............m.G...%.y#..:>..O..N...........s#.......w......n...h.....v%.#.d..........^....-.]...+........G..v..S....,P...If.j.../gM............Gc...!a..j....c....uw...<7..L.M2.B.1Od.D.....%..4;3.0LuE.f7s0t..4....#+.?D....}vN&.)k.(......|fM.^lNTY..>.d.tr....,#}.......=gC....r..2....>..].w...0...x.*B.cD....d.7..B...p..L.f..O.J.V1^cT.3.9..Br.7.N..HM~..|.....O;....k.W>]..2..M.....)...c..C.......g..T...Y.....f..G...........*..E...(#V......M...`gW.i..=.f........L..z........h....B21....%..h....R......D.v....#.6.."%/E%J^e$.....~.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 452 x 402, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):37680
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.971413169434236
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:FiYB1ALMCYhLtOfBi6DnIzcJ0A58xRFwZXVsj+ufg41vV/SNNXMl1:FiYjpBufBi6MgO3wBVsl31SNNXMl1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DBB0E9CDDCCEC42D7C20D5B8F7E1A4F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:33D476F5F1017F5D5CD52ACCE51EA924111E6385
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:68FC3A9DA5E0124B161D7C81837A38BD659C2069D5681084AB33C2856D66AE09
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:07056EFE2802693AA9B5D5C4E5A6A314BF5F98E79BF7E6FFD70376B0F672572DF4A8484FCC2F17250A1118FCEDE98E86C30FB2917DDD5B6E748519B6766F7AD0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2023/09/18/sp_comment_overwrite.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............}.......IDATx.........f@\P4nQ../1Q.n(...........h4..?4.q....F1..d!.7.U.0Jf...a..... ... L.._}.........<.y........s.9...\y....Z..C..Y.S...1........./)?....<.+...|~......s....B.+t......@`e ..g..D..GB...E..b:.(P<..).,.n."?.X..<.Y..Q.R.P.|......z..M......@`e ..g..2M..1........<..3.[0.....@....+.&I(.p...E........1.....@....;.4.(.t...|.k...m..@...+...?k...8..c..|.X..D.O.. ..s.>.{......N>..yBW...6..6.@.M...G...[.......'.............{........41....Pz=.....x.[...}P..c.w.q..'......Vx..'....b..fB.$..jyo*m?..._.-.}....wR.O:....A.....J.O.....mh.u0...'...6.-.....R...\.....>W.....:...X..S.zo..:..w..;.mB.....w.=.........Q..=^.......:.1....p......}y.G.)G.y.vA?.....R.F.....|..w..{...D'. ._Fa.g..U..b.............}0.C..3.}.;p&...0.c..Y.Y.b..]B.....z.w..z.h..A&-.(0l...Y.Y. ........Y...bH.T,...bS..Z..T..L.-!...`...v!....*ss.!..@D_Y.S...a].7....}2....8.I..'mb .S.....=.(...A....7..F3*B..R....*...a .8.......?/E.2.....1...<.}..<....rZ..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x26, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14168
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.433519844607785
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:HRNVPeivgcykP/WDLUo8kmB2mmUoYNg7YkG:peJ0/WnIgUoYyMj
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5C7A944295468F17A67A1D97F5760EAB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:42BAF1B459E88C2867F4E19FC535F478FE567BEA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4E914477A8C8F82A8E4856ED2B3318069DF493558B823E07F1587C641B00EA42
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:53BD8B5A85EE51A4047565D90FCC3722980AF82AE72098EBBA1BDADA8F0F3DF77C0C78BCC5728A833ADDF45C814CA177728508FE58A1C879DC16CEB253A6679B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg/_ir50_/
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....%.Photoshop 3.0.8BIM..........Z..EUC-KR..F..20240701..P..131018+0900........... ...... ............53..............................7..20240701..<..131018+0900..P..(....=....1) ..... ......Z...._....e..KOREA..g..News1..i........ ...... .........n..News1..s..News1..t..News1Korea..x..(....=....1) ..... .... = 1.. .... .... ..... ..... .... .... ... .... ..... ...... ...... .... ....... .... .... ... 3.. .... ... ....(...MGC...................) ...... ...... ... .... ... 3.. .... ... ..... .... ... ..... ..... ..... .... .... .................. 30.. ............ ...... ... ... .... 3.. .... ... ...... .... ...... .... 2022.. .. 5285.... 2021.. ..(3849..).... 1436..(37.3%) ........ ... 4.... ... ...... 2024.7.1/....1.8BIM.%......<}I.p.......]s.q8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16287
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.960705575575282
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:9rmp9aTjrlf5ztWqi0DUIXTaolMViLrHzi21dq3kkGj50+AtGKrXCA:y+jZf1tWqi0DjlLrTJA3LGF0+Ajrt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0EE2FA6B8118EF92253C4C5FF475670B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9C76366F97659F913CB2E61EAA291F82320AB4DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12A7FB21CFD3B071F824E2E430BA1D8A3200B5715898FEBEF1CA86FF3263A4D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:55A58D131F8F945B73508E016B33D8858BAAE925887EA78A2E6988290E8F5054FE210EB6498AF03C01FB6929ACA201BB83CE5FFB6DE0BB8E0215FAC50C9F1822
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................B..........................!1..AQ"aq..2....B.#3R...$Cbr........4S................................/........................!1A."Q..2Baq....#3Rb.............?......H}...B..}..K...G......q.<...c.I.L..1.j>Q.............p.....[+.r.yxqG...I.p..S............:n}.^...r.{...\zZ?........"<..~/M++.Q..$..qG@....<.d<.QO...W.a.5...<..D.!..be....#..u..)..e/......W.7....N_{...Tu.{..N....j.Y......r.oa..*.!.J.._}Ss!...e..D..[o...jS}.1.B...-.....W....q.f...d!J.d_.{.'.K..(.Z.....P.....~.NW..UiI1{.(....Ff.j...5..q.N.....T..V.-....S.E#T....h..^.J...g...H.~. --...C....o..m."....)T..........PG....}l...-W)mF...|Ua).>.y.#..._a..l.&...JWqa..t.a..H.&..9.R@.*......p)..%.%iqJP$'.k......c..@..(. .=."..Qzd.*J..2E.Q.V.,..1.N...@R.,\z..T}.....TE...(F...c...1..C........y4...*Jw.P..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3021)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):433398
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.537305362409333
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:YOtsGwEtFXA2q76+CXGm+OemQY5/9NxpnX9WvF81:V1jbXxQwVtnX9WvF81
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B71605A36E4840E200284CA6713263B0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:671671AEB80A7C46857338FE89FC953199831B2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:653132F05E285C7345994F3AC2B0560261AF382C96AAC27E55BEB31DB17CD7DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FA651A762E10C5E125FE3694A97A14754D49CDAE8E4F25C730BC332A7570F16F8AAA38EAEC9A3F31AEF97B6C44CB42371AD3066A6F96C8790F4C8994C1B56199
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var m,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),r=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10034), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15083
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.332528785839744
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:IP7e2/JfqFfIKoBDnziuUPhdU5oCxZDQMU8jnZWssnug:IP7ezwNBg/Uab2jgOg
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4C995B46B5505E32B6A984B97907D356
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:52B37D5C7825A1B6CFCA7049AD7DF3BFC89E87AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C8D080645399102ADEB60E5325823E7D4F6A2324D088289ADC73D63C75080AAE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A46D5BA2BA87E37B742086706658F3510F1F6B030C2345B3684F9324A800F6CA8D35C8B18629B430177D0FF34E0594A202626CAF0FA3F41398EDDE770A5ECA5B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5367:function(t,n,r){r(5906);var e=r(5703);t.exports=e("Array").concat},6043:function(t,n,r){var e=r(7046),o=r(5367),i=Array.prototype;t.exports=function(t){var n=t.concat;return t===i||e(i,t)&&n===i.concat?o:n}},2774:function(t,n,r){var e=r(7046),o=r(3348),i=String.prototype;t.exports=function(t){var n=t.trim;return"string"==typeof t||t===i||e(i,t)&&n===i.trim?o:n}},3348:function(t,n,r){r(7398);var e=r(5703);t.exports=e("String").trim},4883:function(t,n,r){var e=r(7475),o=r(9826),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},6059:function(t,n,r){var e=r(941),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},568:function(t,n,r){var e=r(5981),o=r(9813),i=r(3385),u=o("species");t.exports=function(t){return i>=51||!e((function(){var n=[];return(n.constructor={})[u]=function(){return{foo:1}},1!==n[t](Boolean).foo}))}},5693:function(t,n,r){var e=r(1052),o=r(4284),i=r(941),u=r(9813)("sp
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13567
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.940587826688618
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:AAuMJ0Y3eD7GMFf8pAg3ANTZvjmgpSoP9i:DuA349keg3AlJSMi
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FCA1750C9D54313B1A8DA223BC7146C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1AD6DD3A9DBD91FB2330357818AB4A50911564B9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2157248196FEB9793C17952DA183EE689E9B06EF3426F8027BC70043269BBD12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:38EF200913AFB4095CB4DC1B9010F23657BD1AAF7505DD1F861A2C7276343F8ECA3CD46CE905E3FF341C56A25FFB50FF41FFC37725367C20E01D1C78F77C395B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................G.........................!1.AQ.."aq......2..BRb...#r.$%3C......S5Tcs..................................7.........................!1A.."Qaq.......B.2Rb....#3r............?..+bc.Kj.w..Y6..>..CE>....6.1$.oO...f...d......&.e\.:....R...Z). .7..i.yQm....P.!....>..hOC....H..>b.Ki.2c..;ld..m).. .y...c...i..U#...u......@.(..G.Oq..... 3Q.`..4.t.A..*;...I....i...K.j5;.....D....J....Ig.H.Y..@;.4.iia0...6....k$..;VHnu.=......O.).&3..4Ics.G^.......(WR...(....T.:...K.e..(.`..Z.$.9.'...`d......d(._....(...Bb..V.g.K\..=+.h$..@.._...4.....r..E.._(....O...ej.2....h..O.:,[..T&9.^,..9zi@....P...&..'J45...Yw.....@G..Q3...^[* ..=A.CD(..VE...>..j.b..a.0.....R.....M0.R9.E.......u.rW.....@.......}.Z.!hQ..G.B.......2...$k.4..f.i>. .[KN....P.l.2g....O....A..,.2..M7..i$.+...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22316), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22362
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.165176633003903
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:ZkGIvpeqyUoZlBoDGf0cnp7HMFg5Syfg/u09yu6n0l8g3fsF3ew:+eqdCZwLMr0l8g3fY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D3E46041AB2C5ED6CBDDEF66D22A1EB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4709B38AEA178192001A2A979F28B998EF68DC1F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6EF5FF4118A0F9794523D78F1B5AD65DE79931841F8E110646DD65ABD30717CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:28D8FCDA06E1AFDBFFCF38109E2FB27F78CD29A7D08B40F8A175A1B3CD6B31D747B18D8FD64F8D3D7D44796BD1651893938E2EDF839CB4BEA589156135D9E37C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.as_mp_layout.as_body_type_c .info_multilike .info_like .u_likeit_list_count::before {background-image: url(https://ssl.pstatic.net/static.news/image/news/m/2022/05/02/sp_m_likeit_news.png);-webkit-background-size: 199px 176px;background-size: 199px 176px;}.u_likeit_captcha {z-index: 10000;display: none;position: fixed;top: 0;right: 0;bottom: 0;left: 0;}.u_likeit_captcha .u_likeit_captcha_dimmed {width: 100%;height: 100%;background-color: #000;filter: alpha(opacity=50);opacity: 0.5;}.u_likeit_captcha .u_likeit_captcha_wrap {overflow: scroll;position: absolute;top: 0;right: 0;bottom: 0;left: 0;margin: auto;padding: 44px 10px 8px;width: 246px;height: 100%;max-height: 300px;font-family: 'Apple SD Gothic Neo', sans-serif;text-align: center;background-color: #fff;}.u_likeit_captcha .u_likeit_captcha_title {margin: 0 0 5px;font-size: 17px;line-height: 21px;font-weight: 300;}.u_likeit_captcha .u_likeit_captcha_desc {margin: 0 0 17px;font-size: 14px;line-height: 16px;color: #9
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 144x144, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6507
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.873457125585187
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:55bsTwbGm9gnQYBp4H+3MrVPwEFW7tm4+LsvY6:55b6s19gnQYse305sE4PY6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:44AC680E0F2F654820A74F7DC2FE4103
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A7B005B2E0A323917FBEAE4BAD9E6C22783119F4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D8E55215A32916B4E3E6DF55BD757E8560199D310C42F1586F74C231013C7FB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83FF03D8E782DED38D0391FE1DEE273FD3B051DAED024152388CE707747D7867D84F9C8A58C4F2B1A52CB5DBF3300A79EFD43207AD0A963BC4613846976451C4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/joongangplus/card/202410/1537dd09-6256-468b-b32d-a62dec40f4cb.jpg/_ir_144x144_/ttt.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*................2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.12 (Macintosh)" xmpMM:InstanceID="xmp.iid:22F6BD456BB211EF9A7FB98AE007D4B1" xmpMM:DocumentID="xmp.did:22F6BD466BB211EF9A7FB98AE007D4B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22F6BD436BB211EF9A7FB98AE007D4B1" stRef:documentID="xmp.did:22F6BD446BB211EF9A7FB98AE007D4B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**********************************************
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7727
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.939650021182063
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:bJWipb0mNl8s2t/x9ZjH+KqFK1XP1GWaC4c147fHGQEsyT1:9b0ge/zZjeKpcS4qifmQ+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:067E56AA0B71C1CAB469D85189CCC402
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F1C274298ABED4A00BC8AB9004930962CAC616CA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C623B0EC5E244B2E8FD204D46A0881FA66B2483D992369749D05D8151ADD7EAA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9486C81376637A6E51BFDA8CEC04FBEE02EC3C15CB70E5949042E0EDD25757F08F16FAA461E035BD6DF83AD3E955A7A8FA457CA495328FC66BD2010678519EF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/057/2024/10/10/0001846152_001_20241010070110668.jpg?type=nf130_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................H...........................!1.."AQaq...#2...B..$3Rbr....'.567Dcstu....................................6........................!1.2AQ...aq.."34...Br....5DR............?......2-'.C@b.....q.Jc..K%.?wlk.$....2x..F.cOr..Ei...]":[@.9.....&..7 .#.8.7 ..IB,.!Q..1..y.)^g....D.!B0R.:]".._.2nM...K...4..3.~.V..u.>.../}.{;.Z.EO...r.Q...qe$.....^x....x....N.g.......9~.y......1:".Dig.%\%...lk[;.OL+....4...*.G`.HK....$.I.....=OmnD......T.........}.h..g.._.$V....7+T..a.Ta>..<E.n@..G........l.2.MU~#.6l..\r9..%...2ZI...9.a..2H....B..^.g..X?..h.......C.6..Y.H+q.=......$......l.Sj.....fr.j6{K ..\\...6....uI.v.}..J^Jo.?...d..>....+O.KlF.W....1.J...F1..-p......o..,tfW... U.8c.......d9...j%H......t...?..)'.A..7Hi'..].}..{K}..-&...E...;".P..(_cL...W.\e.$..5.....y+..>...o7O.>.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 559x361, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):31026
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.92969366892055
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:qYym4pkvaUGGj+/3kDsMmrj9SzvVFsYfXz8:qS4pvrGSsDkPAxF7b8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EABF8FB247AB2FFD1FD390ACC795ACF9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:021CAEE87EBF3A14B798F19476D091387C67940B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8B0996EEAF0BE5244F494D6B6C0D66686ED8BCB5CE7943FAFC701387FFAAE9C5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D3A79CFF0747EE32E1C5AF06C4759FD2E5D3F03AFE6867245BCEE0EBE1FF8F34EDE392AD77B164815ADABD4B9E13CD7DEACD3669F9E271400A7DE6E814657A77
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7542
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.528415127431131
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:VChUG1qq8IWbuVgH+O0B77haFVHfHgKlLbcHNTOcSHyeOa2HQzHFJdQrV0Dqrsfd:Nbr+HQfAKC9pRJrKPfyV7tFLdK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:73378413AC3F84E8EC8C6BF24D9112AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4D5610FDF3FB8D3503E7A6A00E3C73D269C05E7B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:58A5A1070DBFDC9E7108DEBCA77EE0619F5898D0FD6BDC0EF89CC73178013B6A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9E569F152AEBEAB1FCDF572513CDC1EF2496E5BE42E2B0CC01B0A041E7BFB1672E0BBADF9732AE52A1D0C04F9AAF944F299B160A0FE1CFFED5EDB0597B1AF90D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ch-match.taboola.com/sync?dast=V9wRgCABYDAMDUdGaHG5zLBADA1HRmhxucywUAAAAABgYA4gcAJLNbzSzLjW2t2s0ma9Fi4XALByObWzCZTBa72WIzMcyGAEAyu9XMstzY1qrdbLIWLRYOt3AwsrkFk8lksZstNhPDbAoAGsIy-30HBeX09JhdBlHR9bbYHU6z56BYA8AKmk6Hz3Wv1_1-d6nfb_c57D67xm_XWv4Ky-npMbv8ktVkOBnNZnMAAAAAAHgA-P___4cAAAAAAIgAAAAAAJAAAAAAAKAACKgA-LcAELgAAAAAAMAA-P___9cAABjfABCgYjkADtDv-pz-dn8AAAAAAIAAAAAAAJAAACRI0JYAAMgsG58A_P_________HAAzQZ97IAPz____fACz0AAA8-AAAPAgBAAAAXAwB3FUE35vN1I0TAQAI_HIWATACAAAAAEBw2Qs5ApgE0AkAFYBFFcD__3-_FQDAFQAAQIDk3JjaaBaA7qDEWxgAAACAwBjAAj0sfr_ZYdf43S4D-P________83A_g_A_hHAwhyR7FPAxD29cRVA_gFBABYA_gFBABgA1A3AACANwABOICgAyBoxWCwOoCAmB0AAAAAwB3A____vx4ASM5WE8NkNRmsDJPdZmHZ7BYO4260Go0sy5lzOfIeAPaqm_4lEd12H4CGsMx-30FBOT09ZpdBVHS9LXaH0-w5KOYHMGGL0Woy2SyHs-ViMhiOhqPR_gAGYrEbIMBEDJbLyWQx2a1Gq9FmuBvNBgsEEIjBBAEoWjSYrEajyWIyXI0mq9lysdttEICiVavZaDMYrmaT2W63Gg6Gy9EIASZsMVpNJpvlcLZcTAbD0XA0GiIATCyGo9HCNVsrFzbTWjSzWNzC1cKwVm1sw5VjYhouTIu16PUxvQyD4XC28SKAYEDKXiRPi3QiGXl8E5fJszIMR8uNaWMcuVYm22Q0m8xsy4VlYxFLNCeLdCK77Juz1cQwWU0GK8Nkt1lYNruFw7gbrUYjy3LmXI78jcVwNFq4ZmvlwmZai2YWi1u4WhjWqo1tuHJMTMOFabEWvT6ml2EwHM42_sZuMlwtJrvRcN_YTYarxWQ3Gu47dIbv6nM2-g6T0UelOqjW1t3NdFC4DBbvtGiRtg5Hn1GoPkuEpeX53JpYfb6L16DwHDymo-ekLVkrl494tPAezAaFwaCIJYKLdCL1--0-h93nFrk8X9PfcHf5LmKJ0nSRTvQKy-npMbv8ktVkOBnNZhOxRHC6SCeil_F0Uf8RYAHnotlcMdnMNZtVAgAAAAAAAAAAWALYBAAAAADgBDCo5Wi2mKwT4GA2k-FyNlsuAADGVKguwM8w6klLdnLPLkCorySA5epJyTHAhPr9dp_D7nOLXJ6v6W-4u3xXBgCgaARgBtgM8BmAIOZ0tqwBAAAABLABAAAAArgBdgPwBhCgYscB_v___ekBAAAAxPcBgKBCjlwp9ML5AQpittms9g8AIEAh5nS2ut2Y09kKCBCI4QQCAAAE1AgCAAAAAAAAfp4LAgAAAAAAAIZADQIAAAAAAACMyBECBLbdhAAKAQZDtPzdLi8EdAjI-aB7QUc9BH8IAAAIkJwbA8MA!&excid=22&docw=0&cijs=1&nlb=false
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<script>. const partners = [{url: '<script type="text/javascript" src="https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D"></scr' + 'ipt>'},.{url: '<img width="0" height="0" src="https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1"></img>'},.{url: '<img width="0" height="0" src="https://pr-bh.ybp.yahoo.com/sync/taboola/11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c?gdpr=0&us_privacy=1NN-"></img>'},.{url: '<img width="0" height="0" src="https://cs.media.net/cksync?cs=69&type=tb&gdpr=0&us_privacy=1NN-&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fmedianetrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%3Cvsid%3E"></img>'},.{url: '<img width="0" height="0" src="https://x.bidswitch.net/sync?gdpr=0&us_privacy=1NN-&ssp=taboola"></img>'},.{url: '<iframe id="multisync-iframe" height="0" width="0" marginwidth="0" marginheigh
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1NN-
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18534)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18562
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.244097737447855
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:8vthjNkgiUpNyzyGvgnrZpNyzAn5qQNFHWMDyyVDRTusIkggPddhHT9SYUhnCDs:8pkgiUpNyzyGorZpNyzAn5qQNFHWjQxC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9EBBABF2C5DC059A5162E65622AD646D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:80D9CCE49355A137EB75AD8F77D68419D88D754A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E484E2A3B5C234926B9D0AFA14ECE0EB6E925C613CEEEEFCD83555BAF7E5D6A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3242407477A34B0B0329BCA99CF662756A480AFED8638399AFCECE54887C09C52C84AE113207E9A94F0E209CA08AF082E89CB9932CBBA89C04D968C4984D7A8C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/libtrc/userx.20241008-55-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..((e,t,o)=>{const n={"popover.content.approval":"We will try not to show you this content anymore.","popover.content.questionnaire.options.misleading":"Misleading","popover.content.questionnaire.options.offensive":"Offensive","popover.content.questionnaire.options.other":"Other","popover.content.questionnaire.options.racy":"Vulgar/Racy","popover.content.questionnaire.options.repetitive":"Repetitive","popover.content.questionnaire.options.uninteresting":"Uninteresting","popover.content.questionnaire.tellUsWhy":"Tell us why?","popover.title.removed":"Removed!","popover.title.scRemoved":"Sponsored link removed","popover.title.thankYou":"Thank You!","removeBtn.title":"Remove this item","undoBtn.label":"Undo"},r=8e3,i=4e3;let s,c,a=!0,d=!0,l=-1;function p(e){const t=e.which||e.keyCode;27===t&&q()}function u(e){const t=e.target||e.srcElement;o.dom.isAncestor(o.userX.popover,t,!0)||q()}function m(e){return`.trc_user_exclude_btn { background: url("//cdn.taboola.com/l
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3460
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.85146939659707
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:452DyKjxZFFC75YNetiMjlfu0A2nTmSzdmXlxF:45qyGfFEqoiMhurN+dmVxF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8C269187CB240A96BCD7ED8B3F32FB17
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:460E1092449358FC76C6419064E5B123438CC28D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:686CDBC27F5361DD666897025B8233E1CD4351B0EDCC1AA2733A5EAF28736D2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9EE2F80EAE921C1029D9AE3CA44F86C2A2C4B81A6E626DFDE116BA2D214CB7FEB9F3595A9CC5B9B9449385F88827633F5513581FCE25BD9B0088C33EAF578B12
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/a1767dfc876e474df3f94d51ba0c3835.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF|...WEBPVP8X..............VP8 .....B...*....>.B.I...*....P..e....G%.....[..s.L./[..G..Q9?.B8_.~>...............LU..}H.....`.......t....kx.YHvd....a%..M.G.o......{g........W/.N.YMA.%+...c8.).^..P.^?(5..m.d!..V.H.w..".`..O...n..8.x.W.S_.Z.h.[YV...`.W.f....>.....b..]..x...jJ..Q.DM..8."/....01g.n.VT....Ns.....aq.~..0.f.J6.I......C...D..\2XzX.?....lA..5.W...FtX.])OZ.>&3.'a..:/6..x..5.j.&..W..|Y.=.q..~.E-6.AEvx.......US.\"Y.{{}.ug...k. *.?..V.....1..?...........i.u.<.H.:l....E...L.Ez ..W[.).........j-./........%....g....{...A.Z.2]Z....2.....gN...R........@y..f)uy...6B\jA.x!4. ..w...q7.DP.kF.N.11.R.....%.......Hxg..4....W..[..$/..........J..g...a..lY=n..y...xY.*...<...Y....w....$....>.W.....72...}.?.vAEJs...e.Y..H}.q...6.8<=...~v.<...;n...|...H=...\...<l..z..Z).D.E...Qd.....k...u.\...ZX...E.oP..r.c%.&.I...p..T..2.s&>XFjo.....6.E.%..Y..lyk;..4.T5...k.E..4.[..;C.b.....2.l.*.>.A..6g..JcTk.E5k......t.8a/........jM.a].Jz....x*.b..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:C source, Unicode text, UTF-8 text, with very long lines (65404), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):248404
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.50809470980351
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:gSLeKDxne751eBuyCBD5cQxSpPb6XCGKe4KR9RxtlQ:gCeKlne751IuyI9cQxSpPWXCGK3KHtlQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:955910CAF00A7368420CAA4B93DAC962
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:578C1AC59ED88BBB08D274E99DBF2ABC8CF2C1B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:938C109696741820940537606DC53A4E8E609A251BE2E53C2F9A34516973DEE6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8AFFC52BB8375C7F615A0DB9E62EAD30BE4BFDF54DEDA10A9C2A0387DBB18091F3F10F6967E1E3DF05156950EAE4777613F69CF12629351002069D76DDA0B987
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/spi/js/release/ko_KR/splugin.js?v=1440427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:function SocialPlugIn_Core(a){"use strict";function b(a){l()&&(void 0===a?c():(g(a),i(a)))}function c(){u.sCharset=t;for(var a=s.isNotEmpty(u.moduleClassName)?s.cssquery(u.moduleClassName):s.cssquery(q._SPLUGIN_CLASS),b=0;b<a.length;b++){"type_player"==splugin.util.getAttribute(a[b],"data-style")?s.loadCSS("naver-splugin-css-player",q._CSS["player_"+t]):s.loadCSS("naver-splugin-css",q._CSS.layer)}var c=q._htKakaoAppKeyV2[u.evKey]||q._htKakaoAppKeyV2.common;w||(SpiKakao.cleanup(),SpiKakao.init(c.key),w=c.key);var d=v&&v.length>0;d&&g();for(var b=0;b<a.length;b++){var e=a[b];splugin.util.getAttribute(a[b],"data-style");if(u.moduleClassName)v.push({id:s.randomId(),container:e});else{s.getAttribute(e,q._SPLUGIN_ID)&&!d||v.push({id:s.randomId(),container:e})}}i()}function d(a,b){g(a),void 0!==b&&s.setParameters(a,b),i(a)}function e(a){a=a.toLowerCase(),g(),f(a),setTimeout(function(){b(),o(),u.onLangChange&&"function"==typeof u.onLangChange&&u.onLangChange()},2e3)}function f(a){document.getE
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9887)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25173
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.163716963116036
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:s/ROsr4mhimh2mhr4mhjmh1mhudSEmh2mhOmhcmh2mhOmhm:uFfDFqIudSNDrVDrm
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AE4AC27E49C9C5BB7F7D3F63EA48D33E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F8347D1DB5259C2C76E2D0BCDDCC45E91C4118A1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:53B5AE452321F02E83931F899FB5853A240B84170705BF93F9CE34214AB35772
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:70F5C402B74E0AF0AC1A257E77E9EA0CEAD7647C02AD7839969AD6CC2D35DD6CCE5B7DBBEFDC4C3533F72AF87E77B41CE5D38C36F6C84D0B9B2025C21C3C01D8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.dable.io/widgets/id/57wp9LRl/users/73766816.1728512756136?from=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3128%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&url=https%3A%2F%2Fimp.aedi.ai%2F%3Fv%3D3%26size%3D300x250%26s%3D3128%26pbu%3D%26loc%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252Farticle%252F25282466&ref=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cid=73766816.1728512756136&uid=73766816.1728512756136&site=joongang.co.kr%2Fpickclick&gdpr=0&service_id=13902&service_type=news&country=KR&client_id=2457&lazyload_widget_ids=1oVgn5Z7&lazyload_widget_ids=KoEO4qPl&randomStr=83a708f1-98ab-4887-b868-7c5d7447da99&id=dablewidget_57wp9LRl&pixel_ratio=1&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&client_width=300&network=non-wifi&lang=en&pre_expose=1&is_lazyload=0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html lang="ko"><head><meta charset="utf-8"><title>.... by Dable</title><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"><meta name="referrer" content="no-referrer-when-downgrade"><link rel="stylesheet" href="//static.dable.io/static/b/infinite-swipe/dist/swipe.min.css"/><script src="//static.dable.io/dist/styles.min.js"></script><script>loadStyle(2)</script><style type="text/css">@import url(https://fonts.googleapis.com/earlyaccess/nanumgothic.css);.widget .title{font-size:16px;}.widget th,.widget td{text-align:left;}a{color:#6c6c6c;}.widget .item-link{font-size:12px;}.widget .title{border-color:#c2c2c2;}.widget .price{color:#000000;}.widget .price{font-size:12px;}.widget .saleprice{color:#777777;}.widget .saleprice{font-size:12px;}.widget .published_time{color:#000000;}.widget .published_time{font-size:12px;}.widget .author{color:#000000;}.widget .author{font-size:12px;}@import url(https://fonts.googleapis.com/earlyaccess
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12049
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951747922474877
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jbhWUErOeVSKcLxHQ+wtmISpag/EHr1Xy1sPNi3Stxpq44thxq1e5LEdtpPn:fhWUEDSPL2oEg/Ehi16Ni3Stxpq4sy1Z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:82E6094D2FB31F3B03C10B0DC46C7018
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F44A1A149C6E8F140F63210611FAD3AA30E8E021
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2E959793826E9F898CC5C02E324320C16BC5C6C45C6C8FB6BC40EBD828205EE0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:004A6E705BAD0C4B9BBA0E09313E8E1A2118CCB089CA0A86677C575BB19BB664FD51714F420AB1AE40C35785B52FAC03150B8B924B2F4EE6169C106BE8858B21
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/009/2024/10/09/5376615.jpg?type=nf190_130&ut=1728480791000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................Y..........................!..1.."AQ2a...#Bq.........3CR.....$%45DSbr...ETUcdt..........................................>........................!1..q."AQa....2.....#3...BCST..4DRb.............?....+..[9.1\........N.q....=q..uS....S.x..O......]M..%!...6.......HM.k.II..L@.7</.....c.>c...&..l[..=z.u...A+q.5...Az....S...^ ...........K<..*h.9....`.}..cS..2s.....D...[8h.....O..q.k...|.........I....xN..>.......92.,>.'F....N...+.D.......2.>t8Ii!N.&.5.. m....n...uC..b......xa.i..q........{c.h.P2.!.<...hVL..pA.Oy......;.....H.hn..o..|L.G...Xo...%.#JU..l/{.c.;E..<...Zrs.*f+2.t.W.d.._.66..QES..q.....e...^..MM.sM...A..{S..........G.>^xR..g...P..V.o...X.L.T..4.i.9..I*u...&1.....9..M.-P....U.CKe%...R....t....qr........L.3......(....9.....9...1wx
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6974)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):315449
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.60994636346306
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:964hwKG3+NKaxMlweGN5372CnOgpVlFlr1gD:9DhwxSKax9F9M
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B82D1279A2C3514E4E422EEB99BE0BC9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DB028994063AC6AAC61B67581CED5C774E7CC03F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4DFD31E87C352AE9A32942B4AD93BDD56AC8B20B91590B91A90CF0AAF495E3B9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:11E148CAD6C3F057539599C522CBA8E00E450F6F1BE815357A59F5A004D1AEE21E82F2BBB8C73DC8EF68E7B5076667A46FC703DEC51F372FE8AF7D56D5DCF4C9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-CGG1TJCXW7&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"tag_id":108},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","joins\\.com","dable\\.io","ampproject\\.net","ampproject\\.org","kauth\\.kakao\\.com","nid\\.naver\\.com","accounts\\.google\\.com","joongang\\.co\\.kr","accounts\\.kakao\\.com","appleid\\.apple\\.com","accounts\\.google\\.co\\.kr","mediacategory\\.com","accounts\\.youtube\\.com","apple\\.com","kcp\\.co\\.kr","pay\\.naver\\.com","pg\\-web\\.kakao\\.com","inicis\\.com","nicepay\\.co\\.kr","bankpay\\.or\\.kr","payletter\\.co\\.kr","pg\\-web\\.kakao\\.com","online\\-pay\\.kakao\\.com","bill\\.payco\\.com","kmcert\\.com","logins\\.daum\\.net"],"tag_id":105},{"function":"__ogt_session_timeout","priority":13,"vtp_engagementSe
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4621
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.681979875286236
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:I7tiRJK3u0MzARQKApnfTJnIQuUZxxXW/:kt+tKApftnIQuoW/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A36548855A86FC83874F0C0C9A9C282B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B11132D8281EA8720CC918F0A316F4C6ED762B16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A11FAF2091D40F040532B5998537E66BA52780D195565B7BAC0394B1D00AC20A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4120B650864F41CCED4AA983ACDD5250B2217B2F789DF2817BD07C6752746D93EBAFE728DCD040735A1D61C3DC61F8F5976E1BF9DD50CB74D66B559858BB9120
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"........................................X...............................!18..."7AVWatuv.....GQRUq....#2BSb......Cr....36DTs............................................................?..0.......................................................................1.K......n.)..q...%..e...Re.C.."...>.....\...K.X.q?B.oZ}.W..s]......T...rH.%8.....+.V.Muy./.A.P...........T]J..6...#.D....?.@-..#..........ik..Jr...2+..j....i...Po.\...<........G.]...?...~...{.q......\...<............W=.+..h.8.%p..8..#ZS.(.d_..ba.\0.A.-.m.wF._.F.Gz[.R..}./e.=.R.r!;.ktQ.M.^yQ.s#J@).N.41......{[.jTZ.=......4.J......T....z......{7.f.4..U>....JKe.!M,.E...2.....(x.>..M.H..qK....,...............km._.\.BB.E.km._.\.B@=..nT.W...t.u..5j..e......"."U..5.#FS.7.&+.[)#<.Z_.........s+.......w.s......j..*.2...L..:..w....A.(...z..)..r.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1401)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):92962
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4282209926495835
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:gjib8Sw65UykdXpjyni9+vnoH1M+fc2KiBp8S4NjU2Wo+g/k2xMZxfCHa98Hrs9Q:toVe2lBpyi2xM7aa98Hrgy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0ABB952277DD4A9955D497DBCAF2C7DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3BF5D7EC9E3B95DC89F32273147E8C949F751904
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:88B0D8C216B5FBD530CF6271E52146146E77910827FEFD61631750E83B83F7DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:302EDF6495DA8385D3A30336842DB19CABAC5DBA756C2527A77E2F601DC6EE965663063B2B6C4429BC24EC580303017A5981E6232DDDFD62ECBD6A86B6FF570F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/js/generated/aside.vendor.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(d,c){"object"==typeof module&&"object"==typeof module.exports?module.exports=d.document?c(d,!0):function(b){if(!b.document){throw new Error("jQuery requires a window with a document").}return c(b).}:c(d).}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b).},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase().};.n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this).},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this).},pushStack:function(a){var b=n.merge(this.constructor(),a);.return b.prevObject=this,b.context=this.context,b.},each:function(a,b){return n.each(this,a,b).},map:function(a){return this.pushStack(n.map
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):101034
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.478348553715632
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:FP0Onuu8Ay1S6eCndwBY/fPxQQcxaT21fhD:FP0XHAyVWMaQQTD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F0E8AE968BF82A81FDE66FC0B51AC5BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4D3C4D48EE366B2D670C4CA953482E9137F55F5F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7B3C5942B7BD8950C9F1C3A6ECB73622AF420D9ABBF0F2C31960A7F36F0C4855
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:774A8BB662D3C8B6FC06D56A6291A412790421C1383808B8525EE1655FCBD0605F1B184AB576AAC48352BC6B4D6735B7230DCCA993F6C0B3C967647AB02EDEF3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/lite-unit/5.0.3/UnitWidgetItemDesktop.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:try{!function(i){var n={};function r(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return i[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}r.m=i,r.c=n,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(i,n,function(e){return t[e]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=51)}({0:function(e,t,i){"use strict";function r(e){return!(!(t=e)||"object"!=typeof t||(t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 114 x 114, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23085
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.613087737175207
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:6SDS0tKg9E05TNktT5tvvpjsYY0FBpy6jehpiHL4jObC+pkqKuOPieHYTJ:1JXE05atT5tHrdy6SG4+W9PvHYF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8A58AB31718A6D6E9CC44618F867AF7A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8DA06E9B258EAD50C0D40CD6E6C6BF6A6BE4122D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:74667A669BE70C5B147E53CF9D42ABFFF996E94FED8FCC77ECF649B4BC432570
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9FB7166C552C8836C198CD0FF83B93B2B279615B986BD789F1B2EE8F621EFAE387E2196EE02AA2DDE03FB51FB417DF2E9013FD8E8D7FEF7722E21C62FAFF855C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/353/2020/03/24/logo_353_37_20200324220624.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...r...r........*....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46335)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):46383
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.184314908441386
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:T3CwGreOpTREFTobTPIJgPsZ3iy1yqjGyb9XtgvpZx5lEhgYw:7CfqOpTRO8bc2UZ9GNvpZTlEhgYw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:515890B8D64584603DC328898AA853FE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8FB01599059E86BCB723D812E3C5F7570E75C91B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:112CC1B0D3FB09358AFE72E8DE3E2577F2FD1AE20A690EC7FF8544B83F59085D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F88672F35E56041DBAA492B39A5EAD5596D3C8C8090964F8149592D72799C3389D6569898AADCABF86222CBCB28CDF51EA3585D433313F1A2166370AA60EBFAA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/firebasejs/7.4.0/firebase-messaging.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("@firebase/app")):"function"==typeof define&&define.amd?define(["@firebase/app"],t):t((e=e||self).firebase)}(this,function(et){"use strict";try{(function(){et=et&&et.hasOwnProperty("default")?et.default:et;var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function e(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var s=function(){return(s=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function l(i,s,a,c){return new(a=a||Promise)(function(e,t){function n(e){try{o(c.next(e))}catch(e){t(e)}}function r(e){try{o(c.throw(e))}catch(e){t(e)}}function o(t){t.done?e(t.value):new a(functi
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):130278
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.425834642185808
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:B9ZKeuJBYLu12JTiWx1UgdPvpPIwiFpiPhAQ4zxlx48QzeTNWzyhRXDeVSq4W54:8lTGThRYsXzbCel4D
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E05105E0DACA65325CAE5C09B80E516C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7F5AA31BB9221B04FC4EE03803B51AB609620190
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CA63B34F64D98C8F2120F838099565A70936DE9A5D68ABDB5D52F95987A0D96E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:677FC5EE4C5845A0F5FF9B42638A08C1B3E06DB4BE11630B42AA89B1510E5CDA7ED1DDEA17E69BC9853A92C8D37DF31DA81F3BA6E452FC31601ED60897E7394B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ntm.pstatic.net/ex/nlog.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5100:function(t,e,r){var n;!function(o){"use strict";function i(t,e){var r=(65535&t)+(65535&e);return(t>>16)+(e>>16)+(r>>16)<<16|65535&r}function u(t,e,r,n,o,u){return i((a=i(i(e,t),i(n,u)))<<(c=o)|a>>>32-c,r);var a,c}function a(t,e,r,n,o,i,a){return u(e&r|~e&n,t,e,o,i,a)}function c(t,e,r,n,o,i,a){return u(e&n|r&~n,t,e,o,i,a)}function s(t,e,r,n,o,i,a){return u(e^r^n,t,e,o,i,a)}function f(t,e,r,n,o,i,a){return u(r^(e|~n),t,e,o,i,a)}function l(t,e){var r,n,o,u,l;t[e>>5]|=128<<e%32,t[14+(e+64>>>9<<4)]=e;var v=1732584193,p=-271733879,d=-1732584194,y=271733878;for(r=0;r<t.length;r+=16)n=v,o=p,u=d,l=y,v=a(v,p,d,y,t[r],7,-680876936),y=a(y,v,p,d,t[r+1],12,-389564586),d=a(d,y,v,p,t[r+2],17,606105819),p=a(p,d,y,v,t[r+3],22,-1044525330),v=a(v,p,d,y,t[r+4],7,-176418897),y=a(y,v,p,d,t[r+5],12,1200080426),d=a(d,y,v,p,t[r+6],17,-1473231341),p=a(p,d,y,v,t[r+7],22,-45705983),v=a(v,p,d,y,t[r+8],7,1770035416),y=a(y,v,p,d,t[r+9],12,-1958414417),d=a(d,y,v,p,t[r+10],17,-42063),p=a(p,d,y,v
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25953)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26013
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1307124622619655
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:dUiJm1us6l00Lt5obQUAXEoLI3cVttORE8AXb6fgM:d1nJXNHrC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE575F2E49678F6958FF908C0C2F74B2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E1203CAAA7DEE844FDE95BF67196E150AAA7C506
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3C59042410D2D452B829C0AB7853776D29ABE328A2ADAEEF8FD748B8EB7E26E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7E78FBC38DA547A2185BC660BC2FB8A4DC814D75FFAA43EC12886F60EA36250241D4B7FDC424D4087B292AC75543579F0D3D14C1951A231D89CE134D5EB6479A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/chunks/7891.js?ver=061574e2e735fe77bb4e
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(self.webpackChunkjoongang=self.webpackChunkjoongang||[]).push([[7891],{7891:function(t){t.exports=function(){"use strict";var t={594:function(t,e,i){function n(t){return null==t}function s(t){t.cancelable&&t.preventDefault()}i.d(e,{Im:function(){return n},Ob:function(){return s}})}},e={};function i(n){var s=e[n];if(void 0!==s)return s.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,i),a.exports}i.d=function(t,e){for(var n in e)i.o(e,n)&&!i.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};var n={};return function(){i.d(n,{default:function(){return l}});var t=i(594);function e(t){let{changeIndex:e,indexManager:i,changeTranslateX:n,setMoving:s,resolve:a}=t;i.currentElement&&i.nextElement||(i.currentInfo&&n(i.lastIndex,i.currentInfo),i.clear(),e(),s(!1),a())}function s(t){let{moveX:e,resolve:i,indexManager:n,changeTranslateX:s,currentStyle:a,nextStyle:r,setMoving:o,startTranslateX:l,parentWidth:h}=t;s(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://eus.rubiconproject.com/usync.html
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49449)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):52454
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.376318780144906
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:tZBHuJtZsLA/f6RTzHwKHXdfSFuuZ/MVk:tPIQpzHwK3IMVk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BC11F39E46532CCE7D355A49CECBBF5E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:012E6D3468D76A76D613E6B4BEFAF0CF86956433
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0347AFE22DEB0BFA5824EDBC62B0FC570562D5C525B4E089788DAB102DC04510
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E335AC2FBA44064941EE143803F5B0FD516337F125ADFC3F60701A23AF5AA3361EDE43B3E9C47612B6EE0CEA9633DE6909DD5BDE4A486F9D135A1379F651F219
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://js.admaru.com/admaru.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{var r={843:(x,e,t)=>{"use strict";t.r(e),t.d(e,{DEFAULT_PLAYER_SESSIONS_INTERVALS:()=>B,ENDPOINT_BASE:()=>n,ENDPOINT_INIT:()=>o,ENDPOINT_STAGE_COMPLETE:()=>i,ENDPOINT_STAGE_DIRECT:()=>a,EVENT_LOGGER_BASE:()=>c,LIB_JQUERY:()=>h,LIB_PREBID:()=>s,MAX_PRIORITY:()=>k,PLAYER_ACV_BASE_NAME:()=>f,PLAYER_ACV_CDN:()=>p,PLAYER_ACV_ENGINE_CSS:()=>y,PLAYER_ACV_ENGINE_JS:()=>m,PLAYER_ACV_IMA_SDK:()=>g,PLAYER_AD_TIMEOUT:()=>T,PLAYER_LOAD_CHECK:()=>w,PLAYER_LOAD_TIMEOUT:()=>E,PLAYER_OSV_BASE_NAME:()=>l,PLAYER_OSV_CDN:()=>d,PREBID_LOAD_CHECK:()=>I,PREBID_LOAD_TIMEOUT:()=>b,PREBID_TIMEOUT_DEFAULT:()=>v,PUBLISHER_SETTINGS_CDN:()=>u,TAG_TYPE_ACC_CONTENT:()=>N,TAG_TYPE_BANNER:()=>D,TAG_TYPE_INSTREAM:()=>V,TAG_TYPE_OUTSTREAM:()=>O,TEST_PAGE_URL:()=>U,TEST_PW_UUID:()=>C,TEST_TAG_UUID:()=>L,TRACE_MODE:()=>M,VERSION:()=>r,VIDEO_SOURCE_URL:()=>R,VIEWABILITY_LARGE_PERCENT:()=>P,VIEWABILITY_LARGE_THRESHOLD:()=>S,VIEWABILITY_MILLISEC_TO_REGISTER:()=>_,VIEWABILITY_NORMAL_PERCENT:()=>A});var r="release-2024.10
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):79478
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.191999979964516
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:XzVsMbL4UqpS67NWnXZLHXWm5ZJJ+2SewCUqUxJ3MXb1gV7FaA0f/5yC/3OSu6s4:DVsCsU2h4LJdLUqjDpVl15h7eeA+jD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0990BF03D9419662D6BC5D70FD1D88C8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AB432D19A659C506BE1F4EC071A43A5A8D1869AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:37B66939E000F849C019734E778C915F440FCAB52C02C6D7DDC0A24107E4004A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6B6E4789303D61BB6735E5B153BD3760B31A4092C392862E63896A95C73F5B2F6F3DB43851E97ECBEAED6B698BF74990B24B235C3E50105A1EDCEA2685375980
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/glad/prod/2.32.0/gfp-sentry-bundle-1.0.1.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! @sentry/tracing & @sentry/browser 6.16.1 | https://github.com/getsentry/sentry-javascript */.var GfpSentry=function(t){var n=function(t,i){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var i in n)n.hasOwnProperty(i)&&(t[i]=n[i])})(t,i)};function i(t,i){function r(){this.constructor=t}n(t,i),t.prototype=null===i?Object.create(i):(r.prototype=i.prototype,new r)}var r,e,o,u,s,a,c,f=function(){return(f=Object.assign||function(t){for(var n,i=1,r=arguments.length;i<r;i++)for(var e in n=arguments[i])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t}).apply(this,arguments)};function h(t){var n="function"==typeof Symbol&&t[Symbol.iterator],i=0;return n?n.call(t):{next:function(){return t&&i>=t.length&&(t=void 0),{value:t&&t[i++],done:!t}}}}function v(t,n){var i="function"==typeof Symbol&&t[Symbol.iterator];if(!i)return t;var r,e,o=i.call(t),u=[];try{for(;(void 0===n||n-- >0)&&!(r=o.next()).done;)u.push(r.value)}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62558)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):114153
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.404278039990344
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:Cdu7d8lWioAUxi4lNLExSOkmsaXjdNDrku04hScvJKP3yXGAaBn:Cd3MlNLXaXrkn4/vo3yXYn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:629E6BC9E49390A2CB369EEF134DC77E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2B0645862246AF863314AB4A01E1858A41363E98
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EC5291A8B9E26D79229D9522041C0B1C4B03B3025CF470025E74A52ABC7E162F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4734BAE975F8A85EDD948C1971D2570E08A32BB52D008D6C877727A532C3105BED7CEC92B59568D2ABDB272C729A6E60C3584856C5BE304DBF7E4196E0656458
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**. * Kakao SDK for JavaScript - v1.43.5. *. * Copyright 2017 Kakao Corp.. *. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * https://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. *. * OSS Notice | KakaoSDK-Javascript. *. * This application is Copyright . Kakao Corp. All rights reserved.. * The following sets forth attribution notices for third party software that may be contained in this application.. * If you have any questions or concerns, please contact us at opensource@kakaocorp.com. *. *. * crypto-js. *. * https://github.com/brix/
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25186
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.966944689316638
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:4vWoLfTBkc9/IINO2ytnR4ahFUAEFTdxQv0hMV2x9KCm8ydaKA/Sy8ug/KDW1c/I:+Ccx1sBtR4WFaBxNhpKCFyM7Ky8RwI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A45C38A9893D5AB13B09415505204B26
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8C7C0CCD0F7D5F869853EEA7EBD07EC244095B0A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8441C10B862D808D59D57C3B4AEFCAA279E4E5102D154871BBD8CD57507E8E14
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7329D89AB559D67A5BEC2A46CDA6CBAE5FEBFFA7C981B860CF460D2A43C956BCDF069D569FADDAFBB10135F95C9B0B8B4CF798B3B2D3C909FFE4850320F0F8A0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/4ca95e524ef8ab88dfa4b233e9585b56.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFFZb..WEBPVP8X....(.........ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nVP8 Z_..P....*....>.D.K%..'...@..gm....L..Q..n......x..t..KpS...=~...u.7.n........4..o...z.c_...N+.../.?..._;.(.3......._.....,|...{.=.F...w+....O8e.F.....Y.Y...@...p....{........F...R]....S.N...V?..Szu....815x.N.l....E.[..D.?..w=.?Mv....%..7.B...I.....~.s...&..J...E..Ke..~."...4..c.x.G`..o........l.4{........./Q..v.c......T..y.B...v".....~...c|...5[8.I..Q.Q.....I..0c..PR..Q..r`..U.......h.8t?.+.y.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1528)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):82940
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.134876032813152
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:HwePn3OC4cgHEqnUCy3gBvZJCRnkUfRuQdJC/vCpsTtLdplK:tzqnUtYWkUMQLSvCKW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:92B6893B0743FDF1C141DAF5B3F79ED1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:07238A36C20841F1619F192CCD394DCBEF35D8B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DE4B4D887B4960DD252D0905DF0BF7F39A309CC6D4FA7F6A7FB9B2252B143C29
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2159929BFF15D56447CABD178D4AEA70A88D7914C869E32717383BB9E3DD09F9CDF50990ED4A339718C70A3DC231C8E276588599C8F4F62D00EA03058485ECB8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/units/34_4_0/assets/css/cmOsUnit.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:._cm-div {. height: 0px;. transition: height 1s;. height: auto !important;.}.#_cm-css-reset._cm-floating-component-modal-wrapper {. position: absolute;.}.#_cm-video-unit,.#_cm-video-unit div {. margin: auto;. padding: 0px 0px 0px 0px;. border: 0;. font-size: 100%;. vertical-align: baseline;. line-height: 1;. font-family: arial;.}.#_cm-video-unit._cm-inline {. width: 100% !important;. height: 0;. overflow: hidden !important;. /* Set our transitions up. */. -webkit-transition: max-height 1s;. -moz-transition: max-height 1s;. transition: height 1s;. float: none !important;. clear: both !important;. margin: 0px 0px 0px 0px !important;. padding: 0px 0px 0px 0px !important;.}.#_cm-video-unit._cm-feed-manager {. width: 100% !important;. height: 0;. overflow: hidden !important;. position: relative;. /* Set our transitions up. */. -webkit-transition: max-height 1s;. -moz-transition: max-height 1s;. float: none !important;. clear: both !important;. margin: 0px 0px
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2796), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2796
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.241878681778717
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:PwuYBwFQSxsZokFIl332t5S11SmpnDuyn+mOuO9eJk3Zm3htA7wWg14AIAIAY0bO:Pw7FY2tCnd+kO9YtAEJS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9B613A4BB6A2D8463F10E007FBC066B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:48BCDA1F5394FB7AD513C05E01C7CE52B260DE6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:951D8048F2046446100CEDC9ADDFA53DCED0E1C409F3EE9E968A76E451CE5C7B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:27C9ACF39BD1F8A0C02960B76C55522E44241A0DB8D27766AF8109630E33E2E501AF6AE6DF23FBE55457770400EF893F5D2E343E35B739CA0AC7BC747099B742
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(o,n,function(t){return e[t]}.bind(null,n));return o},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=62)}({0:function(e,t){var r=nelo.url||"https://kr-col-ext.nelo.navercorp.com/_store",o=3e3,n=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 357x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14589
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.889953136253601
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:mmjUF8G15j1+JlOxkVPIWxAII+iOAjePtv0wDpjzUAYjm/vNxvsgF1OF:54T15R+JxIdIIX/SPtvlDF8gDvTF0
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:04BC82BB14B52A13664CF004B98F1DAC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4F785B0084944C49C8ADA2D8287353063ADF7862
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C49B20A54F9CF79D7F0AFAAB7D198958B8407D48E6967FBDA9B2434AD0BE407
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D3B6D0F285D9DCDDDDB78F9F3D65F6F160026277BD78300712A788A2ABDC4E926FB215E92CFEF8C692365AA4259B6B4CACB3E1CBAE475E249212140025ACB2BF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e.e.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):81010
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.050530394364489
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:Xomd8gvnFvRPgGZNCodGZNCu2/fbdcMX3:jLIGZNC0GZNCL/fbdz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4FB7F34CBD90FE9D7EF6DB46966CBDF1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:466573989DDF5C8050181E9F4C6DA8CD962B51CA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:20C293476A7EFAEC7E51708DD98A1BC3F739C1790E8B1310CA814D02828AA5F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:42A5B147DB48675BE854DBF1D0766EECC3DF6A03538AD2E103FE88173E066D23F4D4A0C02C5CE23963641294E4B7558ED00741C610AE51DC8F44EE620F851B76
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg width="403" height="381" viewBox="0 0 403 381" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><svg width="54" height="54" fill="none" viewBox="-4 -4 54 54" id="arrow_category_left" x="112" y="247" xmlns="http://www.w3.org/2000/svg"><g filter="url(#aafilter0_d_989_2845)"><rect x="8" y="6" width="30" height="30" rx="15" fill="#303038"/><path fill-rule="evenodd" clip-rule="evenodd" d="M25.808 15.219a.7.7 0 01-.027.99L20.718 21l5.063 4.791a.7.7 0 01-.962 1.017l-5.6-5.3a.7.7 0 010-1.016l5.6-5.301a.7.7 0 01.99.027z" fill="#fff"/></g><defs><filter id="aafilter0_d_989_2845" x="0" y="0" width="46" height="46" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="BackgroundImageFix"/><feColorMatrix in="SourceAlpha" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dy="2"/><feGaussianBlur stdDeviation="4"/><feComposite in2="hardAlpha" operator="out"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.459474247070373
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/VQmsup:6v/lhPfA/UdOup
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5C5CAB53CD2F9AA11E109EB8E9E0D78B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E198232A1025FD0EDA8B4390B9220B3CCA56032A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2DE33CA2D2CFB7F437AA190ECDD4B3991FF2879604C0E24AAF02849AE1F360B3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:127878ABC2DBF52FDB30CBC055F4E70614F14328C4040C96BC2761F65C863FFFED15ED753E191488F168BFD9561ECD1EE7FBDAEE6A806F9A8B3E05E671DEFF10
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://lake.joongang.co.kr/lake.png?ts=1728512772742&script_version=2&event_type=ontime&pcid=17285127249705953171806&ping_second=10&hostname=www.joongang.co.kr&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&referralPath=&browser=Chrome&browser_size=1280x907&browser_version=117.0.0.0&device_category=desktop&mobile_device_model=&operating_system=Windows&operating_system_version=10&mobile_device_branding=&screen_resolution=1280x1024&mobile_device_info=&language=en-US&screen_colors=24&cd1=www.joongang.co.kr&cd2=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cd3=&cd5=&cd8=-&cd9=-&cd10=&cd11=-&cd13=article&cd14=25282466&cd15=&cd16=&cd18=-&cd31=&cd32=&cd33=17285127249705953171806&cd101=25282466&cd102=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cd103=%EA%B2%BD%EC%A0%9C&cd108=2024-10-07T06%3A00%3A00%2B09%3A00&cd126=%EC%9D%BC%EB%B0%98&cd127=&cd37=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cd132=&cd42=N&cd178=&cd179=&cd143=A&visit_id=1728512734593&visit_start_time=1728512734593&page_number=1&visit_pathname=%2Farticle%2F25282466&visit_source=&utm_medium=&utm_campaign=&utm_adcontent=&visit_end_time=1728512734593
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c._......4......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15792
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.95300098832591
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:NhAELUEq5HFdYEwABvVsFtsLMEt6wHtV9oBp7qEm/w:NhAEXqpFLnBaPsT6wNV9orWw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:86AEE9D0851C411022FF4E6CA862587E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9CBA09E74A5DCC60E0983682A1878B0107291D45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D77665BAF2DE5FD8A2E73E3291190530A76551C7041E4CCADEFE880CC68B7EDF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AC0F57C342D0B976AABC395D8E360722066B8731547FEF18CB993C4493354185353644F0B7C2F2D0A03BD6D73F25087188AA75E3FAF51149DD2400DEB1FE82AE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................S..........................!.1.AQ."aq..2....#B..$Rb.3tu....&Sr.....%46CFVcde.....................................'......................!.1.A.Qq..".2a#............?....4.o...|.7.h.=<.E.t....Z.4.}V.r$.X.6....4.*Vq..y9...D.l[.H..a.P...$....._S.......1'7.Y....?.z..&.Md.L..I...z.._..=....;.%. .|%.}*..#.........A..hm.r... ..i....Ol.H..<.*a.ezX...O..GM4.#O.?.M~..:o.F..r...Ak...=...<...>..n' )'..5+..VH.....w...k.:`..F......S#..Kn..1.....4M.R.....-.F..(...K#7....IsI...e9.3...V....@'.IYy......'..%......E.yL--..J.FT6....)..(..#?.. ....[(..W3.h..if.X....!...W%.im..mC...E:.FY..B^r<.l0U...<E.v.=y..%M&r...L'8......kCz.L..6.Jp.G...>.v.k..n...u..$...C..1....F+.....V..m4.?...._..wDi....O.._...4s2....W....2...+p..#E8P..Bi...7i$........B/O...I......D......EL...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):559375
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.969273800841843
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:owgJLUKtwgHM71CM3XzDc1XxvmrohWtWai1APo8ZGU/J0x+17XUcn:oftwHYM3DOBvKohWgJ1KolU/e+tVn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5D09E68D399C88B9A95EB28C59FE0BCF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2D888993AEB5C36F8C6314DC688110F74D729B57
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E149B144AEB15BF3592FF4AA39313DA21A9D48266E4CC0937710190217BA533B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1952349D52B6F792729ED87C349B6889769D53734D640AB1C52818B26AC7881E9E12D04A5FDD0C9AD241020BB7EE9A9B81FE685633780A2EF1939256266B5C7F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://s8t.teads.tv/creative-6753877077181187/n015airto08104htheirrationalpsychtuesdaycleanmp4youtubetv_webop-1727978634846.high.mp4:2f82a90685dbf6:0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:... ftypisom....isomiso2avc1mp41..D\moov...lmvhd..................:.................................................@...................................trak...\tkhd......................:.................................................@....H.........$edts....elst..........:............Imdia... mdhd..............u0..........Ahdlr........vide.............Mainconcept Video Media Handler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................H...H...H.........Lavc60.31.102 libx264.................3avcC.M@.....gM@..j...5...@...@.:....e....h........colrnclx...........btrt..3V.......m....stts...................8stss...............1...Y.......................Y....... ctts...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1099
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.655271042120968
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2QzTRWZhtcgu+5jWkzTiHGWRRsurAxuqiuHLCBfMhIofdHbRWMuHLCDfMhIofdCD:XwFhBWkzTWGWkIqJCGDHbw/CoDdEoG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5B0D3D93DB220E369B9B202737A276C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:35EA594BC5747B0516699BD074D25D8DEAB9DA08
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CD934A21A9EFEE82E16B5808F7F7FF674529F93675415E3A0A25B021477BF188
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:642DDC7493B5B10AAADCB4918AEF7319B97C0AC0862D326007A53E99695E889F3C5A630B493647A5F7B36A9778A55B6921175D53E488FAD41A45D15A12D6C088
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var b=document.currentScript;if(!b)for(var e=document.getElementsByTagName("script"),c=e.length-1;0<=c;){var d=e[c],a=d.src;if(a){var f=document.createElement("a"),g=18;"//"===a.substr(0,2)?f.href="http:"+a:f.href=a;if("cast.imp.joins.com"===f.host.substr(0,g)&&("/persona.js"===f.pathname||"persona.js"===f.pathname)&&!d.a){d.a=!0;b=d;break}}--c}(e=b.getAttribute("data-id"))?(c=document.getElementById(e),c||(c=document.createElement("div"),c.id=e,d=b.parentNode,d.insertBefore(c,.b.nextSibling),b=b.src.split("#")[1],a=document.createElement("script"),a.src="//cast.imp.joins.com/body/"+e+"/yAp4NpzmT-gz3T6Lo5Ik-69F6cDNSly3U81N675vLvmEAM4qWzAZAbZSNDE3ODBDRFRYeUllOGFtM09OYjBBAstB2cHAvxBXZgPLQdnBwL8QV2Y.js"+(b?"?"+b:""),d.insertBefore(a,c))):(d=document.getElementsByTagName("head")[0],a=document.createElement("script"),a.src="//cast.imp.joins.com/head/yAp4NpzmT-gz3T6Lo5Ik-69F6cDNSly3U81N675vLvmEAM4qWzAZAbZSNDE3ODBDRFRYeUllOGFtM09OYjBBAstB2cHAvxBXZgPLQdnBwL8QV2Y.js?url="+encodeURIC
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63076)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):224220
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.481830478653031
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:55Sv8qmSLRYNpcJdFvhjSRk/3RwTLhakZCf3M:5XSLRgk/hT8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B102190B7609DC8601D2B9124B019660
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AAFDEE6339C50D2204A7C62FE8C0DF9C872C5127
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2641A7B06A80574BF5E78075741264B9B8B803299A09B7E97540B301774FCE1A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FC1A0FDA07FDB6079B920BA2D6928836A39C497764044360221040E3294BC6D9886B542C26F00FDFB029D4273C8917E2170106AC83DDF14D0CDA5033D69999C6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ntm.pstatic.net/scripts/ntm_b7032129a433.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see ntm_b7032129a433.js.LICENSE.txt */.!function(){var t={6848:function(t,e,r){"use strict";r.d(e,{im:function(){return I},uA:function(){return E},s3:function(){return S},kH:function(){return O},U1:function(){return x}}),r(3475),r(5016),r(6968),r(1668),r(4248),r(1956),r(9912),r(9800),r(9120),r(2928),r(7056),r(1408),r(9456),r(9640),r(2632),r(2644),r(5716),r(8928),r(4004),r(9708);var n=r(4812),o=r(5872),i=r(2020),a=r.n(i),c=r(8121),u=r.n(c);function s(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r(8408),r(6787),r(4672),r(32),r(800),r(7632),r(4944),r(8600),r(9524),r(6528),r(8520),r(9688);var f=[];[{name:"Container Info",items:[{typeId:"container-environment",name:"Container Environment",description:".... .."},{typeId:"container-id",name:"Container ID",description:".... ID"},{typeId:"container-name",name:"Container Name",description:".... .."},{typeId:"container-version",nam
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (25189), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):48183
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.34034110984384
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:OREKdJGArJEBZjez/sEToaKy1+9cX+TJ9U6NQX:OREKdJGAsRu/sil+xV95C
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:449A3878FD626674CF360627CB8E2C64
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:66B1F5F56894E5E98CF0C2ED52EF6FD68B6A4518
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B060F46756B96F0702103707132E4101A5631767460790A4DB8A738E40EB715C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5992E8B4B86EA44C5DE8B595D397E2C231A28FA29C98B804871AF5E39A9DFA6B71AB260525BA3DB750650CE7777A1B2CDF7108EE811648EF3318C81C56294199
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={7766:function(t,n,e){t.exports=e(8065)},4473:function(t,n,e){t.exports=e(1577)},8580:function(t,n,e){t.exports=e(3778)},5843:function(t,n,e){e(6361)},9340:function(t,n,e){t.exports=e(8933)},3476:function(t,n,e){t.exports=e(7460)},4341:function(t,n,e){t.exports=e(3685)},3536:function(t,n,e){var r=e(1910);t.exports=r},5367:function(t,n,e){e(5906);var r=e(5703);t.exports=r("Array").concat},7671:function(t,n,e){e(833);var r=e(5703);t.exports=r("Array").find},991:function(t,n,e){e(7690);var r=e(5703);t.exports=r("Array").includes},6043:function(t,n,e){var r=e(7046),o=e(5367),i=Array.prototype;t.exports=function(t){var n=t.concat;return t===i||r(i,t)&&n===i.concat?o:n}},2236:function(t,n,e){var r=e(7046),o=e(7671),i=Array.prototype;t.exports=function(t){var n=t.find;return t===i||r(i,t)&&n===i.find?o:n}},8557:function(t,n,e){var r=e(7046),o=e(991),i=e(1631),c=Array.prototype,a=String.prototype;t.exports=function(t){var n=t.includes;return t===c||r(c,t)&&n===c.includes?o:"s
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20978
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.962647428207691
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:7h5Ji1RlnN7O20h67IPcDLbK1kdyRxkEhk0xoYDuuJEAQC:74RDchbcDLbMPO0x4+P
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:425E8CBE0CA59A743640C5D21977D60F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:16A58D36D994BA4D56ED6709C85BD2123043ED5B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6BD7DD1360F6E12944072701C043096ED5AA2A149BC91F90CEDC7C3F31AFEC27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1BD7EE199D8203BD40C7A02110FAC76C684A37E933B6DF18B42AF3D073E4D82E10B193B000D2109E18C912A6511B4AD75C991B6873525B04E38F6FA25FEBBCC7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/437/2024/10/09/413597.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................N..........................!.1."AQ..aq2...BR..#3b....r..$%.....'4CWd....6S...................................5........................!.1..A.."Qa....2Cq#BRS..$..............?...N#.@I...R..8.KR6Z.'...)](.P.W...(..A...w...4.8.1......E.C;.e.c .....?.i5.;b.{....5..Je0..D.7W....J...?V.%+B...$..FA..S..n.....iqw&RTF.y'.*.|:j.st.[yEi.\ .q.5...K}.....\S.gHi...)q!8...X..h..WJ.B..()Jl.....v.+.q.......#......T.7&c...B...E._.K.a..o....Z..j...G.|.P..T...s.K{^d4+`..m.9.$...)......0.R..&.U.4+r.<... .y....:....%.._....G.X.eT.wPRUA7d.....K#.|n...cw. .R......Pd..q.....I..5<..M/..........iDW..}.....:.0u..4..r.h...)I>..b.b.-I>.s..I9........J=....*...l@bK.,6.~e(.....f>../.c.q..MS.G#m...x.?...ZN.>...Z.I..L........7..q.U..t......--162d...F.....g..}j..Y.H..!U....MF....y.."...J.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6570), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6570
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.354883231372773
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:+8Zzla2pG7z9Zt10Nbw2+7aio4rT0M6RGl:+8Zzla2Mz9Zr0NbwXR3r5AS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A6BD3BB59F36E342D78886485BD335C0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DF0CFE8258BEAA879D5FC1DC6D2F19BD3E25F1BE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8AEFF32D407E4202125C12C25BF99C0E2FEB9DFE26E2E1033B4C1ABB2EFAC7B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3ADEC0AD4121243534730A0134D9D67B8F3B9232F9C003AC2188A0F25958FE5D0FD93505C20B001D59AB64C1EC4FC346A3E1F09234C9B0D12B4BA42A2240710F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs=e()}(this,(function(){"use strict";var t=1e3,e=6e4,n=36e5,r="millisecond",i="second",s="minute",u="hour",a="day",o="week",f="month",h="quarter",c="year",d="date",$="Invalid Date",l=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,y=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,M={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_")},m=function(t,e,n){var r=String(t);return!r||r.length>=e?t:""+Array(e+1-r.length).join(n)+t},g={s:m,z:function(t){var e=-t.utcOffset(),n=Math.abs(e),r=Math.floor(n/60),i=n%60;return(e<=0?"+":"-")+m(r,2,"0")+":"+m(i,2,"0")},m:function t(e,n){if(e
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (550), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):550
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3562818634953775
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:kxP9qJmW9AMxvVzK2Cj9au9aI3tkwmdF5EqYI3tk8H0jY/q9xKHbMgD:kITvVzaj9DzOFGq9OjVrKFD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:65D651D89A54DF6E65D53B9FFE2ED18D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:365EC23C5F76ECB6EDC570686B986C5140E8DBEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CA41A361354087570D612AEDE1DEAA84880214C6D527F77379F16C3ED1840C28
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:24CF1D160F9200321F747D87A15B2AD780967F405BF7BF936F22C6953BE0A6803C227F54327A3D86AAFDE044D6E5EE7268FA4EC63FB639D1F0E542794BD1E7EF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imprchmp.taboola.com/st?cijs=convusmp&ttype=0&cisd=convusmp&cipid=66361655&crid=-1&dast=V9wRgCABYDAMDUdGaHG5zLBADA1HRmhxucywUAAAAABgYA4gcAJLNbzSzLjW2t2s0ma9Fi4XALByObWzCZTBa72WIzMcyGAEAyu9XMstzY1qrdbLIWLRYOt3AwsrkFk8lksZstNhPDbAoAGsIy-30HBeX09JhdBlHR9bbYHU6z56BYA8AKmk6Hz3Wv1_1-d6nfb_c57D67xm_XWv4Ky-npMbv8ktVkOBnNZnMAAAAAAHgA-P___4cAAAAAAIgAAAAAAJAAAAAAAKAACKgA-LcAELgAAAAAAMAA-P___9cAABjfABCgYjkADtDv-pz-dn8AAAAAAIAAAAAAAJAAACRI0JYAAMgsG58A_P_________HAAzQZ97IAPz____fACz0AAA8-AAAPAgBAAAAXAwB3FUE35vN1I0TAQAI_HIWATACAAAAAEBw2Qs5ApgE0AkAFYBFFcD__3-_FQDAFQAAQIDk3JjaaBaA7qDEWxgAAACAwBjAAj0sfr_ZYdf43S4D-P________83A_g_A_hHAwhyR7FPAxD29cRVA_gFBABYA_gFBABgA1A3AACANwABOICgAyBoxWCwOoCAmB0AAAAAwB3A____vx4ASM5WE8NkNRmsDJPdZmHZ7BYO4260Go0sy5lzOfIeAPaqm_4lEd12H4CGsMx-30FBOT09ZpdBVHS9LXaH0-w5KOYHMGGL0Woy2SyHs-ViMhiOhqPR_gAGYrEbIMBEDJbLyWQx2a1Gq9FmuBvNBgsEEIjBBAEoWjSYrEajyWIyXI0mq9lysdttEICiVavZaDMYrmaT2W63Gg6Gy9EIASZsMVpNJpvlcLZcTAbD0XA0GiIATCyGo9HCNVsrFzbTWjSzWNzC1cKwVm1sw5VjYhouTIu16PUxvQyD4XC28SKAYEDKXiRPi3QiGXl8E5fJszIMR8uNaWMcuVYm22Q0m8xsy4VlYxFLNCeLdCK77Juz1cQwWU0GK8Nkt1lYNruFw7gbrUYjy3LmXI78jcVwNFq4ZmvlwmZai2YWi1u4WhjWqo1tuHJMTMOFabEWvT6ml2EwHM42_sZuMlwtJrvRcN_YTYarxWQ3Gu47dIbv6nM2-g6T0UelOqjW1t3NdFC4DBbvtGiRtg5Hn1GoPkuEpeX53JpYfb6L16DwHDymo-ekLVkrl494tPAezAaFwaCIJYKLdCL1--0-h93nFrk8X9PfcHf5LmKJ0nSRTvQKy-npMbv8ktVkOBnNZhOxRHC6SCeil_F0Uf8RYAHnotlcMdnMNZtVAgAAAAAAAAAAWALYBAAAAADgBDCo5Wi2mKwT4GA2k-FyNlsuAADGVKguwM8w6klLdnLPLkCorySA5epJyTHAhPr9dp_D7nOLXJ6v6W-4u3xXBgCgaARgBtgM8BmAIOZ0tqwBAAAABLABAAAAArgBdgPwBhCgYscB_v___ekBAAAAxPcBgKBCjlwp9ML5AQpittms9g8AIEAh5nS2ut2Y09kKCBCI4QQCAAAE1AgCAAAAAAAAfp4LAgAAAAAAAIZADQIAAAAAAACMyBECBLbdhAAKAQZDtPzdLi8EdAjI-aB7QUc9BH8IAAAIkJwbA8MA!&cmcv=&pix=undefined&cb=1728512759018&uv=3440&tms=1728512759018&abt=adxsub-out_vA!adxsub-out_vB!expl_vE!pl157994b_vA!rbcatc_vA!tmaxc_vB!ufm!vdprc_vA&ft=0&unm=WIDGET_ITEM&aure=false&agl=1&cirid=375f29c6-5762-41aa-80df-022217613b06&excid=e22lLINE_ITEM_ID_WILL_BE_HERE_ON_SERVINGc&tst=1&docw=0&cs=true&cias=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html><head></head><body><script type="text/javascript" src="https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1NN-&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D"></script><img width="0" height="0" src="https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1NN-&ttd_tpi=1"></img><img width="0" height="0" src="https://pr-bh.ybp.yahoo.com/sync/taboola/11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c?gdpr=0&us_privacy=1NN-"></img></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15968, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15968
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.985145494445119
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:A4Ad9TeKwYqbQzYasl3wVUGk7w9rNYrV1LIvPnjEZIVkFlJGn/obfep+x:FyydlAVUt7w9r61LcrEQu2/npA
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0252BFF176B2ED56E3D5E7560DE7D3BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C103FFBDE98C64C253878C86C1CF41CB1FAC8B4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4274A8517AB6DE432E5C268C7BE4D3714E4EBF0195304FAC838E0A554575AFA0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:959158D193ECF0ACAE61E8D8A38D63FF4D862722B9F0F1D1318D0218FBB6476B59BFCE5927EF1746588C4D4AE38B3220885C706E206FC9D1679C584D259B22AA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.116.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......>`......r...=..............................N?HVAR...`?STAT..'*..D/l....L.E..Z.0.:.6.$..0. ..0. ...$..Z..cE.b.8....8.`......0l..!.F..}..!.....P.Xi.`)......Z.g...:....&XD.....D}.....8.\.....{z..[..a..S+.;8....].KZ...n.-.3Yf.2.g.~.?f...VK. ..AP ...%.4B:!.ZI:DZ(],....5.Z.r.b.+]..COO...^+.!.......S`\....m...|.!.."...........,.B.`I.H..-.Z...22.....7e....c.J........ .{...W4."..T.N.Y..(...J..N."....~.y.nz.M...@..PN..!.;#...y._.....q..uJ.84..R..+U...'.....g|...;.uQ..x...J...p.g|... e..)..W)TK.... %.N!u1W)t.h\.+].n].({....f..n...L"G.r..>..^..u..g.B...E..B.......1...Z......D@..... ..U..F..<....;*h..X.....-..0.l...k+ ..vm.S..?C]...A9(.y.~j .f..0...N..)i..k..~..ui.Q..D.*..u.......|i^{...9b&M...I%..0,J....Gj.[..L.mq<R!lq4R.o....*.Y.U.].]....U.,....[.[..L36..{..qv...z..4g]E7k..*..aM.W...b.3.s..j6.[.-....4MS.(...;c..]........93"....p.Q=.+h).iO...]A....iP....8.....r6%........*M..i..w..]t.%.:!..JM.......#.'.Z.L..`:w..+...W..<..Y|t....X.3...W..!e.y..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (598)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21612
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1205205567443475
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:peTuyDXM5EjlBb0J6MeBgUHYTVjZLTv1b:peTuyDXM5EjlBb0IBgU4TVjHb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4AFF412A5A0D3144D13D728B4BEAD903
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EB24C9ADDC25E73B4205B5339DF24C3ECECE7CD0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:207671BB42A57BB85CF3DC63E144519E732F08B977B2DAC9D1A8F468011BA56A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3E85BEE1B31B06B80A27A4D8C860B36B37077FD29C70EA53B45BBB912F446439F8A43178D8B5A570CE0A4F99DC4194E8A015A753FA8F2395E2830F955CC004B8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/js/generated/aside.main.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:function Aside(i){var j=parseMultilineStrFunction(function(){./*!@preserve.<div class="news_common_aside _contents" style="visibility:hidden;"> {{! loading .. . show }}. {{#isNews}}. <div class="subscriptionlist">. {{#displaySubscriptionInfo}}. {{^press.isError}}. <div class="s_wrap">. <div class="s_title _press_title">. <a href="{{pressSettingUrl}}". onclick="nclk(event, '{{clickCode.press.title}}', '', '')". class="s_title_link">. <h5 class="s_h">.. ...</h5>. <span class="s_count">{{press.count}}</span>. </a>. {{#press.hasMoreItem}}. <button type="button". onclick="nclk(event, '{{clickCode.press.refresh}}', '', '')". class="s_refreshbutton _refresh_btn">....</button>. {{/press.hasMo
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/openx/723d5eca-7a07-e455-e644-65121b351df3?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (881), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):881
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.338549620222109
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:qTTbpbiWvPUqXGbglk2GXC0zxOS1FoJrioNYN01Te0gGm/aYmn6tDMEfM1LUsgWJ:0TdbiA8nbx7yo6ioW0Zn2TmSDM5prUa
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:40745EAFA17736D4D3ECE6C9CDAC3B99
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD5FEBAF6F56D4D4CDA26C862EF8FB68586334A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:445EC727CD8BC4FBD2923B8DE3F9D97EE9AF887A14CDFDC732E8A73C8B7ED015
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:71D4266F95056AB96005A864A1901AB4BD80302EE768F97AA4ADDF618320D46599345D3E628B30A8D8339044D3A5C2F124C3CD1F7893FAC031B6ED7A4FDCA531
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/?m=am9vbmdhbmcwMDAwMV80MDU3NQ==&c=iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!doctype html><html lang='kr'><head><meta charset='utf-8'></head><body style='margin:0;padding:0;'><style>*{margin:0;padding:0;} img{border:0 none;}</style><script>var real_fd=true,real_ac=false,real_fo,real_fit=1000,real_fot=1000;</script><div id="real_ad_joongang00001_40575" class="real_ad_container" style=" width:300px; "><div id="real_ad_ui_joongang00001_40575" class="real_ad_ui" style="margin:0;padding:0;overflow:hidden;"><iframe width="300px" height="600px" src="https://ssp.realclick.co.kr/network/dable.html?widget_id=KoEODeKl&setService=joongang.co.kr/realclick&width=300&height=600&pb=https%3A%2F%2Fssp.realclick.co.kr%2F%3Fm%3Dam9vbmdhbmcwMDAwMV80MDU3NQ%3D%3D%26n%3Ddable_pc%26c%3Diframe" align="center" frameBorder="0" marginWidth="0" marginHeight="0" scrolling="no" topmargin="0" style="display:block;" allowTransparency="true"></iframe></div></div></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13451
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951476942931831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:uJ+BR1R4FfsOchbQtvQO3puY3ttFak8oMU:usB/RiLpfnUk8Y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4D61B03FAECD4A4A63C9D80AA39512AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A36D2ED4292864B512B8F6263775FBFE58CF0635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0771E629094977A1307C6229A3D4B2FD62554BAB4C160F7BBBDE11741D5B0F72
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2F677E8E3FA9EDFBC31DB4A9BC8DEFDA7FB7FF289F84A8B7FC8E95CE81B31596D8F1CFBAB38DC0AA470A87562066045C3BB6C554B9F5F1017D153B00EB1D6E1F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392457.jpg?type=nf190_130&ut=20241010050121
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A.........................!.1.."AQ.a.2q..#...B.3R....$br..%Cs...................................5.........................!1.Qq"2Aa...#....34...B.b.............?...?d...U5.#D....1<v...u...ME;.i..+re..p.pR=C......T..QCGPs&VI..'._.v..U.SN..O...@'i8.>.ko.+.;.\U....jy...L.N...q....$..;.A..+..o.{....I]......gboeh.Q....h..t...;.%F#q..d...w....tKI~.X)-.MEOQpT..*zc%}...O..(.../.._...2BmmF.O^e{...*g/EW..PK.3.y.21..>..5./.h)*-.Zz..j.J....2}*..?...]<W...jZ.4..m.VF...l...|`.0.F.Oy{-.8..*)...uh..ff.(Y.G....tk.Q.A ...G...h6...9..z..`.H.)!."@.d...>O..(.u..#+...p..$..?..;._]a.h...Rm...7`.X.3..mS....(d.Z..+...=J{....M\....b.Z.d..F[...-~.K_r.E........F.$(?c.{..}i.........#@.Es*..A.......}X:.z..Q..=!.y4Q.N@$r1.|.}{....OSMV>.o9.y7v..n..Z...3.C..#....Bv..KGWU..y.D...>D.[...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989880812803724
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:jcLb7ODwpb1CUJqvtHoEOetKNmNNxS5IA/nq/OkCne:ILH1pxCFIEODNwNYSfCe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3FE1D7744ADD080E7C02DA6840A64256
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FFD78663F91115FC1C203D1BC777D9C7554E1E6B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C9B2792B7C40D31D87A6C843CFBE0E0C26F9607A963F1FC01C80B50E1CF7512E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B0EE02D377FD04CBD4234BFB0E1D3AED48C46E7405F8D377251C14C9ED364DB0199538CE6D66B27160D4625CBA14E3D8B2C13D823394E8BBEF53867183E90302
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDVfNjMg/MDAxNzI4MTIwOTMwMzg5.1W_Ek6UVzYrHAz3OV-Na5BbKPkQztxOUlzFAkqGnvTUg.xkUZ7HeXJjJzwh9CNiWaTaijrd-M_iKztTVPmCVYLE4g.PNG/image.png?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............w..... .IDATx..w.e.U...w.....+..n.[.$..$...%.F.f...x..x-X..?L......&.`...I(...-u.....U..^N7...o...s.}..:JX.Y.GO].{..../.z........./...................a.L.M#R7.....MC.'@.....@.$"F/.7..5...#:.E.|.....2GM..^UoQtO...0.......$0.`..g. .......E.Q.......j<. ...u.q..Ct.....Q..h.H.]..Q@.}0t5!.>..X..s..B.s..c....!G...T.....s.. .........]....}.3..S..%..>y....Zg...z.Y..._.@<.......w..!H.r........+Wa..>.Y..$........y.K.4.....'N.9.._`a/t7.g?..|..=...i..n...0S.O./..}..........ox.1..}.....V.......I.N......o.=.~./^..4~.i.. >.5..c..S......8y\.csU;u......../....._...........f..UXZg......4..... ..^...S.....>....x.>.~......9...7..L.....Y.3K...l.84..g...<.'..>..x.^...%m{.29........e...{.q..>qJ+........9<.....x.I|.../.o..t.lj.R.....s.g.>.X...U../.W.....>.q..>....a.....'.y.r.>...5..@.d..J..B..V(.<A...O@.">.W....x........(.......].....~.....7..W..r..hz.>....N..%..v....../....~.o....?..9..k....!\_$.j.....N.R|.[.9..+....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.596572124689868
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YGKSHvAWQC2UkK1qqs:YGKg6rKgqs
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B0D0F38C6BD5594C6284EACC36264DBB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A61D44B7A741A02C3EEC4873415A0B8969DDE5A7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F87418AF7A641E029CDDBF4125B7E6772B923BB171F92FE383BBB6897CD91E75
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BA2945E0A588E1BB68D313E8FC50A8680F65B8C39C4E78C618A75CD327CA8A52AA3061D84025BD1AF8C314513FE9D05926525919497C8B41F786CEF75F23F74C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"code":400,"message":"Supported method: PUT/POST, got: GET"}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1347), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1347
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.394823440959032
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:RGqP6VDicGc44e+Hf1cmuVUZEmQY9G/ezrnZLavpRGOoVDQmdzuFXYN4HRrmHnKK:lP6VsUHH9cJChG/2LICQIUHgqK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:143EEF79B055D84BEB33A4F701235016
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F96349856DE8C18FBC73DA1AD3930BDE98751CF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:88F3DEA029BD74C44F2A3418F56B748BF6C490FDC8666C4AEDA8FD44BE832542
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EF68996240324D07781573DAAB6DC2124242B0B9C17A22C9836BF9E20AFB4EA3CBC0256EAC4FE7ADFE2A75602FDC0422D2518823AD84F83A348F4E696ED31A8D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://a.adtive.com/d?jsoncallback=CB6461193&zcode=Y8MMMMM4
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:CB6461193({"zoneData":{"dispRate":100,"noAdlink":true,"css":{"width":"100%","height":"340px","background":"none","position":"relative"},"float":{"use":false},"value":"","name":"\uc0ac\uc6a9\uc790 \uc124\uc815","pbcode":"8N55555C","mdcode":"WG444448","platform":"D","userLimitMinute":0,"repeatLog":false,"passbacktag":""}, "adList":{"type":"rate","ad":[["8H33333S",0,50],["4H33333S",0,50]],"hb":false}, "ad":{"8H33333S":{"dspcode":"6200000U","feedback":false,"adtag":"<iframe width=\"100%\" height=\"351\" src=\"\/\/ad.reople.co.kr\/cgi-bin\/PelicanC.dll?impr?pageid=0FpR&out=iframe\" allowTransparency = \"true\" marginwidth=\"0\" marginheight=\"0\" hspace=\"0\" vspace=\"0\" frameborder=\"0\" scrolling=\"no\" sandbox=\"allow-same-origin allow-scripts allow-forms allow-top-navigation allow-popups allow-modals allow-top-navigation-by-user-activation allow-popups-to-escape-sandbox\"><\/iframe>","innerWidth":0}, "4H33333S":{"dspcode":"WN00000U","feedback":true,"adtag":" Adtive \uad11\uace0 \uc
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (33196), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):104429
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.426273188887223
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:MOrGKhQz+zY5ApBOnBrHePH+gbX0iUTklYAJ1EZNnrgBfDzW:DGK2lN4PegbXxeEeAW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:62F3164712C644120703B605ECCB8890
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:33B80A929A58DA23C49D3209D113CBEEE4EBC4B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:527F154DE63A3FB4EEF47E17DFE2370503FFAAC0F2EE874587F0DC078B157480
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8B1E682D44B7CF84A27D07C9FFB18769755744E0DB025B943CA196569070D75E52D2E273EF6CDAAB37565843880BB064C0EA7573627D2B7E3360E900E85E6D28
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={87396:function(t,e,n){n(17481)},40332:function(t,e,n){t.exports=n(54087)},27530:function(t,e,n){n(21261)},55405:function(t,e,n){n(62566)},1284:function(t,e,n){t.exports=n(52585)},28791:function(t,e,n){t.exports=n(17951)},22940:function(t,e,n){n(8485)},56588:function(t,e,n){n(5399)},94652:function(t,e,n){n(1915)},20950:function(t,e,n){n(7311)},19738:function(t,e,n){n(50110)},60041:function(t,e,n){n(5926)},45468:function(t,e,n){n(58535)},79708:function(t,e,n){n(13959)},95582:function(t,e,n){n(13229)},7589:function(t,e,n){t.exports=n(29253)},77239:function(t,e,n){t.exports=n(72408)},55713:function(t,e,n){n(68545)},7564:function(t,e,n){t.exports=n(92309)},96244:function(t,e,n){t.exports=n(81873)},96483:function(t,e,n){n(6130)},90596:function(t,e,n){t.exports=n(40313)},82965:function(t,e,n){t.exports=n(32982)},56012:function(t,e,n){t.exports=n(67891)},47293:function(t,e,n){t.exports=n(35140)},80591:function(t,e,n){t.exports=n(48988)},41771:function(t,e,n){t.exports=n(5518
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32765)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):91555
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.372194242162055
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:ErtkIFev1ONjue7evh0HWJxRckSTcncz/z34yfbvTXYActjaO7fiSXHB27SaDqMS:C+1ynWTRXkT4i5K7hZp8+J
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C408CFF969BC586646E1AB199B74A037
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C24F7D54D2EA9A30D43321B90F0305DA136AEAD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DAA9A7565D6E53D5C8BB9C5117760DA97BF488259401444AAC11F71ABBFA63A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0D92675FE1BDDE17FA98CBC654DCFBD8C642685C44DCF1BF22B8AB1E2BEA71DE637203C0A01656C955CF8F7F0410286594F729328C2EADAAD518C03E96DEE855
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mdimg.realclick.co.kr/js/jquery-1.6.2.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!. * jQuery JavaScript Library v1.6.2. * http://jquery.com/. *. * Copyright 2011, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2011, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu Jun 30 14:16:56 2011 -0400. */.(function(a,b){function cv(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cs(a){if(!cg[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ch||(ch=c.createElement("iframe"),ch.frameBorder=ch.width=ch.height=0),b.appendChild(ch);if(!ci||!ch.createElement)ci=(ch.contentWindow||ch.contentDocument).document,ci.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),ci.close();d=ci.createElement(a),ci.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ch)}cg[a]=e}return cg[a]}function cr(a,b){var c={};f.each(cm.concat.apply([],cm.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):19058
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.975710151277397
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:g8PWBhFeYEYKTgB1jmS2yi5JsTKnuh26tLT4g2odCE7JabEiELD:pP+FeYEyI2j2A1X7obFELD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:17852D806EC02C6E9E7938531C649FE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:002B3EEE9CC25B955ED64AF3E79C738F22C0427C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AC9A85DD53E857E597928335F9C8965CB63CB1F4B31A91AFFB81DE4632CAAA6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F5FD93530CBE2C54E04AC908EA258191066DA9DFBD0A0191D31FBCCC7A758B363679755771DBF69A571604B59F67865EB63A3ED4432C702956DD4646F6911C6A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/449/2024/10/09/287656.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................[.........................!..1.AQ.."aq..#2.....$BRr....%Cb.....34St......5Dcds....'7Ue.....................................4........................!1.2AQ..".aq...#3B....R..b............?.../.L.Sg.DUuv.. ..K..*m.8....9.s6..c..fhh..1.OV'..x.<..s..F.<......d..l..K....Q........H?s?.R....p......L.=+..$H.3,.(.%.51........Gj|...)r`x.r.+.dcs...:...'.7fU..|/..K-':.4.U0..S7.TE..J..dyB.#.......S~./.Wq5G.A...2M...#U.;D$2....n.A..u.....<.....u...t...Q.i(A...r......0...Z\...5.+=+S.1!,..m...w.9?sK._....<i.7...`....S<...2g.. ..N..X..Bm<.o.~\.<..S.9......Cy.9b.. ....M_.d.(..r..K+.)..`z.k./..^]..y..V.OC..T.Q52v./<i,...De....`H$]N.0)....E](...-[3M$..|%U...5!S.......6..UIp...o.\..Id...{...........o.I..BT\=..V.s..iI.Ae.....!.........:(.eCn.>1Q.Be',.>..%....`b4.....Oq.qEe..za.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.001629167387823
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YL3H2s7v:YLH22
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FDFFC5A91CEF6F1480F846B7B732FCE0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:663019FC7B29ADB1D62327D0E057E16AF5B74A2C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:52A25D50CB66B3DAB2BE8EB63C86EFC446454D720F85F9BC7281841EEF8C40E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2728EBC1F4F994FF50679C866B14CBCD03AD6C847375B508BBDE8E78B1EDC2F308D5EADFF9C4F2899D2C934F6F3D6618C94DB4720F2F24DA7F7CE0CC5A70EBB8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://nam.veta.naver.com/nac/1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"nac":"JmrGBUQsQcenA"}.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):669746
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.219564436409317
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:zUeElZntI9p/8Jj7Wuk2PRL1knnZ2hvvugCwRZvN1KIC7hbVp8G8tp3Nv:wePpgkJn6CTINGa
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:20FE3FF4C9665997313F113B963F24E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7DD2FACD25560F5DD9510165605E0136DA0668FA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FE9ABE466F63DA798FB23F1937F8CA0C7004355CBD8992661A84C1B8CBC281DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7DA1D14A9E9582768C9D0FBE85BC257FDF796D099213FE6128BE7A4406F04A8577C447F71D93DC4DA14A20C62401AD174DEB60A60133779AE8BD8A703E5C5B94
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Noto+Sans+KR:wght@100;200;300;400;500;700;900&display=swap
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* [0] */.@font-face {. font-family: 'Noto Sans KR';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.0.woff2) format('woff2');. unicode-range: U+f9ca-fa0b, U+ff03-ff05, U+ff07, U+ff0a-ff0b, U+ff0d-ff19, U+ff1b, U+ff1d, U+ff20-ff5b, U+ff5d, U+ffe0-ffe3, U+ffe5-ffe6;.}./* [1] */.@font-face {. font-family: 'Noto Sans KR';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.1.woff2) format('woff2');. unicode-range: U+f92f-f980, U+f982-f9c9;.}./* [2] */.@font-face {. font-family: 'Noto Sans KR';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.2.woff2) format('woff2');. unicode-range: U+d723-d728, U+d72a-d733, U+d735-d748, U+d7
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4160
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.618722340655797
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:KXs1hMHEBN2CbMadncPMUbAuD9cnTYown4dKkMM7Mdi0+:KXs1hMHcN24PIPDmnTYPdvdF+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5661801F77A1EC50C7042FAB4975A495
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1520B0B67477F5E2690A1CDF95D2EC16446317B3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:922544B603D5DD9CC6E9058F4DC886FB9FEBCF1229A598E696E139D5F1BF5CA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E390DCAF4EC091D58A036D05A828FAF7B499127988EF8CE9F30F425342EDD49A97361534F2D925DB3B3553C98F7BB65A108CD9C131A1A0349063628B1DC5ECE4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/4ca95e524ef8ab88dfa4b233e9585b56.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF8...WEBPVP8X....(.........ICCP........appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................nVP8 8...pD...*....>.>.H...!,T.!...e.p..6..7..O.].x........s...*|.t4,k^o..}M;.FP....?....Du.|./.....:.~..f..E[~kGN........oD...z...a..U<.Aaw...3...;...kzt(..|.|....+.,..:[x.....y.w.U...dq.g~....o8b.....+.c......f.fpX.1Dp._X.n7.F^.g6..7...,5......"./..-.~R|pj7.. bEp.gX..*.....8...0.L..C..>i.v|.......}3=~j.jy:.%M..X.^......B...S.%bwf...k....-0.R...F.A..?.L...IL.@G...>.D...A....$....0.....d...w..N.e...r{.&a.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18228, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18228
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.990843140182303
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:SKAw1B7ebUlr1/WaagI2pWZzpVVQXds9Wr9sPOdXIYdUKtn:SKd7GGr1/Waag8TGs9WKsP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FB0B58C3CAEEDA3755A3A063AB7851DC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:29A86C99E2598F1A39AA5DFB01EF3C426A926227
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D3132A0D9D745064386D9D8C938997E5BFFFCC7B3E3E1D76C9AC24AA2E6D1E83
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:635331136D6A48E485D30D5977C1F42E2F4D5DDFEE99BA832029192AF74F8E4835962BE89C97900677FEF03773D21F0665BF7ACC9462B750FA2F5D08BCDFAF2E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.107.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......G4......}|..F..........................1.....B?HVAR...`?STAT..'*..i/l......J..`.0.^.6.$..8. ..0. ...$..`..m...#.q.c..p..6....(J7.W..J.d.P...........uk.Qk.....u....H/oB...[.tWW{.L9.'..X..U..X....0.P.C...(........d....}....,....2$.YLk.."...B..*.&......YK HP.nf(......"F.pm."-..JM..w5.FM.jr5.o..R..m...p....1..........zd.5S.L.PB)....${.|..........@J.QZhe.NOu...}.7.v.6.n.e.V"....&...B...xx11?a'...m..Z.......k.\t.|.y....m.AJ)JJ..3..1C...(..K........B....j.2..............-+3.K....yz..t..34....,..[.....z7.%4).......5.....7i.lLM..8...!E.. Q.....4...!<B..F[..f...=.^p.J....u...-..].._F2)..i}..yNF).F..9....i..U..KQ./...H.+[.{.w.#.d....k.....}.q.O.8..$H....%..B0......Z..P..x._........}.uYcq..P.....WL..c..DP$......@...6.`..y..cN..|....S.c..(..;}....S0..t..#%.........T..*.zW......"....3GO`..F].....M..G.Y(..9....u..R.OUr0...:A....OnQl..].xD<..Q.8.^..}5...:.......hG...........!.p..+..v.J..ZK....'r..._..D$.z..Z...x(^..,.?7.....FA.q..O.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 44x44, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1158
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.38626042438837
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:54/zRNX7iUixQ3j+jKvqRbC2dUR6kyETWq+U+uV1:54zRNUQ7qpwR6dU+uV1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BC7C732F77033920D5A96749978F3981
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:17218503B8ABFCDA7C2D48DEF826E96ABBA24C3F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1B7EF3906B81FE1AD2AC72DE0DD5FB6D19947DFC89B657B20114720CCFE9F737
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2C33D10F8777D34DF6028F77E7CB31E2E958CA1077595F2489CD4EF79F40DD2B3F044CB030026AE090294C49E8D7598ED1E876BE1422156331AF8DAE9DA7C7F8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/spubs/z0G0000422/profile/2023/04/18/profile_085816533.jpg?type=nf44_44
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................,.,..".......................................:..........................!1..Qa..."2Aq....BR.#%34brs..........................................................!.1.AQ....."3BRcq...............?...I..c...-r..x..|...x.ds.$..=P`....1u....nkOF.....q.h.r08.X...U.X.E...o.@..)cF=.eb>.H..z(..J-..P...sO...a6~<.I<..+.*$...$.....9...Uu..n..{...X....R...P...&?..z..=U/.0I..YM]S$q.F.H.h]H.\...2..q....V.........)....-g..l..Uf.PVC ...H.8.8..i.w..V....c..x...On5B....cV.......P..5!IO.G..w...$......1..\..%..F.'.-v.z9=......*.G+..T...@f.#..hE........x!.bH...q..f..Y!.n.t.R....`.kUB[9...5P4.y...IjzK.,0......nq.X.*.. .$.vF[.1....S\ja.)..9.,u8...0...n.1IHX.#........=.BT.-T.,.<.7..1.q'D........\.......h.9..z...../....E...RV......;..V.=.e}..\........Ry%.B...}ox.......i\.~j..c..SH.m....n...d.h.8.4{..g..zE{..GPb.......P...cs
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):130278
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.425834642185808
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:B9ZKeuJBYLu12JTiWx1UgdPvpPIwiFpiPhAQ4zxlx48QzeTNWzyhRXDeVSq4W54:8lTGThRYsXzbCel4D
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E05105E0DACA65325CAE5C09B80E516C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7F5AA31BB9221B04FC4EE03803B51AB609620190
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CA63B34F64D98C8F2120F838099565A70936DE9A5D68ABDB5D52F95987A0D96E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:677FC5EE4C5845A0F5FF9B42638A08C1B3E06DB4BE11630B42AA89B1510E5CDA7ED1DDEA17E69BC9853A92C8D37DF31DA81F3BA6E452FC31601ED60897E7394B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5100:function(t,e,r){var n;!function(o){"use strict";function i(t,e){var r=(65535&t)+(65535&e);return(t>>16)+(e>>16)+(r>>16)<<16|65535&r}function u(t,e,r,n,o,u){return i((a=i(i(e,t),i(n,u)))<<(c=o)|a>>>32-c,r);var a,c}function a(t,e,r,n,o,i,a){return u(e&r|~e&n,t,e,o,i,a)}function c(t,e,r,n,o,i,a){return u(e&n|r&~n,t,e,o,i,a)}function s(t,e,r,n,o,i,a){return u(e^r^n,t,e,o,i,a)}function f(t,e,r,n,o,i,a){return u(r^(e|~n),t,e,o,i,a)}function l(t,e){var r,n,o,u,l;t[e>>5]|=128<<e%32,t[14+(e+64>>>9<<4)]=e;var v=1732584193,p=-271733879,d=-1732584194,y=271733878;for(r=0;r<t.length;r+=16)n=v,o=p,u=d,l=y,v=a(v,p,d,y,t[r],7,-680876936),y=a(y,v,p,d,t[r+1],12,-389564586),d=a(d,y,v,p,t[r+2],17,606105819),p=a(p,d,y,v,t[r+3],22,-1044525330),v=a(v,p,d,y,t[r+4],7,-176418897),y=a(y,v,p,d,t[r+5],12,1200080426),d=a(d,y,v,p,t[r+6],17,-1473231341),p=a(p,d,y,v,t[r+7],22,-45705983),v=a(v,p,d,y,t[r+8],7,1770035416),y=a(y,v,p,d,t[r+9],12,-1958414417),d=a(d,y,v,p,t[r+10],17,-42063),p=a(p,d,y,v
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16072, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16072
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984900267247191
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:bdM1zNTyE3+QAowDZH56gpUoIdhCXmeKTCIL:bGuJxDZSEmzCIL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D91F7AE1F3501770FA9E61B903ED5EA0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2B753606A517B18600BC059EC29F94C7CE8D2B62
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:270D6A130B11F25F8D2423607674F4AA218B0F829B2DF3A286D6A1B43C76AF75
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:97FEE9B964AFE29C56DD085C89AD9524EC5963AD0B3FE2E2069567DB42CEE24B167182337C1C4FB5101C98C410CC717B5765798931C0A1426831801B6750D50E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.114.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......>.......u...>W.............................^?HVAR...`?STAT..'*..L/l.........\.0.X.6.$..4. ..0. ...$..\..fE.b.8..S.M...A.f[..&.V..9......W(8V4..a..O.1f,..a....:.F..Bd..$.&..K..@E.$l1.4..F<.i..Y.m.......c?>....:..7....Q...WFH2.Z..z$Y.w....|...}}............$HI...$;..".%.."..$X..)...D.H..Q.^KE.{.X.S.z...=.R.hmS.Y.TJ$4J...... q..N_./..7^......'.).....E.u..Y.....{..W.^t.U a.e.Kb.m...` ..?.o..o......,.-f+.N...i.w....f...%.......i.P.A..4.Vx.n..n_..~twS1.n..J9E.MRy]....4M.... .......O.w~g.{g(LO.rH.[.r..x....@...p|.|...r...:.N.s.....H..J.#..r.r..E...2..eg..i....m....,.,@.......y.h.K.wZ.Z.k.....0........6...`......+.......F.C..}..._.0.~..5..G..%.....y.O.......:..R..8..y..u..V..Yg.......Vw.a<.....K..VZ..Yi...}f]g...._..b.aD4......!...g.Z..5...(.U..#...O.w.{[.....i)....er.Q.....F$D..C.@7..0L....."z.#.g...:v.5$`Q.S.13.^....ep..d65.F.$...."Z"..../}...|..?A5....M.........HR..B...Mu...Qb..Rc.~.Q..V...e...y..l.*'k...]$...#.~..T...T5..&.0.........7Aym
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39938)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):40218
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.457237586207419
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:eRXyg+wRP4oIujB3D+R3qoUXyyoDobBTPU7XiYbEuQ4Kjgwq4v5wgXnYqMQSY5vj:eMg/Z4oJ3q5qM+jHPvJ4TD9Icbw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6526CBC2F6CE732FD0784F60F7FD057F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1789822847C047FAE824372BFCEE9188D6650C91
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B677A429CECBD3DA22B53A48BDF249D8DC7861117C4DA5FF622963D68B523A37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:96086E5C9FCD0A6B9165AE089D653CCDCBADF94B43B5D1BF1E82B26671CE8995E18158DD10548AE165DEE23C88DA8CE7CD97248CA9C4199A1E44937BDB661FEC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.module"]=t())}(self,(function(){return function(){"use strict";var e,t,i={},o={};function n(e){var t=o[e];if(void 0!==t)return t.exports;var s=o[e]={exports:{}};return i[e].call(s.exports,s,s.exports,n),s.exports}n.m=i,n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var i in t)n.o(t,i)&&!n.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:t[i]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,i){return n.f[i](e,t),t}),[]))},n.u=function(e){return"js/chunks/"+({2328:"article/personalRecommend",3819:"article/ovpRecommend",7320:"article/imageLayer"}[e]||e)+".js?ver="+n.h()},n.h=function(){return"061574e2e735fe77bb4e"},n.g=function(){if("object"==ty
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):468463
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.344788725042845
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Xgg9FHtxTlegvAS2BN5xWoIQJz0ZuaOlZkh/kbrZkh+Z1zZkhQnasiJ9AxK:RbTlegvH2EZuaOy3
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F94C45D6CEB7ED3FA947C6AE7F8C7D2E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4BBE1B21F3086CBFD7DBFF5A344CACE370C50156
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E57FD7F8C8D150386F77F82056E3E6286C86AA5617EF8011F5523C9C7473F49A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:77BFA192A578398A12C54FB82A2B60695FEB618D490F867C4298F39F93B6854AB5FB4070B5876BF108B0EBD2D08F54BEF80F91E03EB53FC2EEB0B3AC80012C09
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstat.taboola.com/vpaid/vPlayer/player/v16.9.2/OvaMediaPlayer.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(s=>{function e(e){for(var t,i,r=e[0],n=e[1],o=0,a=[];o<r.length;o++)i=r[o],Object.prototype.hasOwnProperty.call(d,i)&&d[i]&&a.push(d[i][0]),d[i]=0;for(t in n)Object.prototype.hasOwnProperty.call(n,t)&&(s[t]=n[t]);for(u&&u(e);a.length;)a.shift()()}var i={},d={0:0};function l(e){var t;return(i[e]||(t=i[e]={i:e,l:!1,exports:{}},s[e].call(t.exports,t,t.exports,l),t.l=!0,t)).exports}l.e=function(r){var n,o,e,a,t,i=[],s=d[r];return 0!==s&&(s?i.push(s[2]):(t=new Promise(function(e,t){s=d[r]=[e,t]}),i.push(s[2]=t),(n=document.createElement("script")).charset="utf-8",n.timeout=120,l.nc&&n.setAttribute("nonce",l.nc),n.src=l.p+""+({1:"TBIIQPrebidHandler",2:"TBPrebidHandler",3:"TBamxPrebidHandler",4:"TBbeachfrontPrebidHandler",5:"TBcadent_aperture_mxPrebidHandler",6:"TBfreewheelsspPrebidHandler",7:"TBmedianetPrebidHandler",8:"TBopenxPrebidHandler",9:"TBpubmaticPrebidHandler",10:"TBpulsepointPrebidHandler",11:"TBrubiconPrebidHandler",12:"TBsmartPrebidHandler",13:"TBsonobiPrebidHandler",14:"TBunrul
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.070572811031056
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhP70wDiW1IWr6i2Ki4fpxYTLHcS7rFVL/b9ZJ4weSwi2iLm6QRloQN3Pup:6v/7YW1IWr6i2ncYXcS7rFVLbY7yslo5
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0F984F84AD670FFDB7B667F0761DB6BC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CE9E86ABAC655CB75947640A5D4FD49729708AC5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1CB221186A5305E4D92FBECF6BC6DD8B4E3471FB053BE12D7360433F189F627C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:95E55F6CCC53233CC7BFFE71714E286D5786FCDEDC560E9E297C6B382934FC72550F193F2346B3FB1252EBAA9914530BD8B64989ADAAD250A26D229B957C0482
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............;.J....IDATx....D.A.F..*.%(BI........ .P.EP.....@. n.i...vD.........e.Ts?..|o-n.oWk...p.r.q.. .A......[.......{.Y.-@.d..>_.....8.Q...4...\./.#.W.n..=.d..gn......[.h..........xJ..4n.....3.._..EN|....?.......?!.Z.]X3..x........"<+..fN..-.b.......3...F.8......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6482
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9955
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.94363098978648
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jxg5b80frJohrELsOOAm0yS+7NAa6EbbaplV19+CifkK9e3fjNtldvU1P8a:+oyrChr7so7DFbapD1cCicK9eBtlxcPz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3400305823E6720BFE58669A7532724A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:19BEA613493503CDFF697CF3354E7E4CF9939B41
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5D90F9EB3AC43A3A4BADFF1ECED6DE08EB7C27A48E27BA5C4B2612CA66592555
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:15A6DF3F861846879BAA3F49C4422DDD4B18BF43C6938067709D65ABDB92D99B3A7E006AE67AD6CA3C082D2EC6FA0BB13E5AFBD287569DD3D718920FEFD95CF6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................W..........................!.1..AQa."2q....#B....3R....$5Ebrsu.....%Cct......&SU......................................9.........................!1QA..aq.".....#23B......Rr...............?...A.m..Y..lwE..,(..Bol\.U.bH..{1.,.... c.n.v.ax........t.........v...........&....T..S.r.,5.t..:..6...'..m.IR.c.IF.l..!.. ..Q...d.)./.K.*.d.,).J.A.JH.b ...h....."E.5..L&..R..;v...`....:.:ljvh....YQi.a..m..;..u...kT:._f..#7=.....S/'v.U...>......A..."U .S-.).[u.......L..e4...Hs....`.)..bu...$!B..~X...S.6'."%.(/.S.......V.$. ...k.Y....e.mF.M...v..NU&!..[.(m<.....t%u.r..z..f..../.N...vT...Rs5.2.Zf.Cc....Q4..3[T.Qv......j.....UJ@...G.F&...tHu!.s.....xkNd.+.....5..Q.,...s..#..+.U._.....@.)R.).L...WBOp.....S.....O.+..6..p....T..<D.].,Eb.XB.y....@*..t.m.(.J..\z..+>[
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4627)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4655
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9856641962517845
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:34eGwc542GL6o1gmSUDbX1WnZis/sx5guOhZbPlm0G86ytbX1jdXFVytZWHw1crJ:sh42eN1VsqgBM0GLyvIcK5rc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FD37554BEA665A30967513BAF1F7D2C2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:032BA6C042DBA893DCC90533889791C607A7C1ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:626BAF8C0739D151F99C8235E3CACC19FC89F554D1DC99CAC3E26F0A69CBEA26
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8EA64FC8A459E674B59F2EF3F1E27EB788BA5D3136D12BD3B33A83036B7C79067E120309B761EE58D7192E52FBD6C1ACA3D52B34B92EE11D4063E0141B77E980
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..(()=>{let t=!1;class l{static injectCardPlacholderStyle(){TRC.dom.injectStyle(`.tbl-loading-spinner.tbl-loading-cards-placeholder { background: transparent; background-size: 100%; height: auto; margin-top: 40px; }.tbl-placeholder-card { background: #f6f7f9; height: 125px; overflow: hidden; position: relative; margin-bottom: 48px; }.tbl-placeholder-card:before { background-color: #f6f7f9; background-image: url(//cdn.taboola.com/static/91/9117a6d9-cbf1-4ea6-8caa-7461ce6554bc.gif); background-repeat: repeat-y; background-size: 100% 1px; content: ' '; display: block; height: 100%; }.tbl-masker { position: absolute; width: calc(100% - 190px - 24px); background-color: #fff; box-sizing: content-box; border-color: #fff; border-style: solid; border-left-width: 24px; }.tbl-first-row-pl, .tbl-second-row-pl, .tbl-third-row-pl { background: transparent; z-index: 1; }.tbl-first-row-pl { top: 0; height: 18px; left: 190px; border-top-width: 11px; border-bottom-width: 18px;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://sync.springserve.com/usersync?aid=1000024&uuid=63f5c60d-aa77-48d2-89a4-8d32d69a6008
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9875
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.946803616835454
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:TCLjouC9a/L1z1k4nOc25E/7ZBhtrklCkg7Yj1a3k/p7p:Kj9/Bz1k08YH5kl5jYkR7p
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:779C5F7FBA5FCD9890B28C492834A648
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E178FC59A9ADA920A5733CC24767B447FA45C65B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ED04EF07FDF8F6BFF07C2E6FA0CDB4D433A1385A0BD8B0F50B6B2E8FC57F3391
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:479FA67D3BC6C2741BFE15EDC52F9150E9C608C6E74FECA85993DE9B97850562AB685451D2AEFD778AE376E50708E81D5C284187F7E638E68F22999DBEE877ED
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/022/2017/10/18/logo_022_37_20171018162618.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:679d7814-f540-d44b-a086-3ee8b8e47cde" xmpMM:DocumentID="xmp.did:0EAD2199B33711E79A09CF9273678C56" xmpMM:InstanceID="xmp.iid:0EAD2198B33711E79A09CF9273678C56" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6889cad7-0fa6-8d43-9587-893eac5b4a1a" stRef:documentID="xmp.did:679d7814-f540-d44b-a086-3ee8b8e47cde"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>:W....".IDATx.|..]E.~m...../......*
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6482
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10359
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.947627413709068
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UU8e8Ib5jvgdur7h0OAYF3P2EzGQH20B8V1BQtz0+Z5byrpVPPYR:UVe8IZoYrFpAYlhhHgABZRqphC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5CB797A097367D2C956CB4F92F46EDE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FD29B80E4D90E1E8FDCB1E947E03E4662D97DE0C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1A3F788665989450284A6FF510EF5EE4197BB83C94B27A62D6755294B0DF6084
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2EA4BFFBBC93D884355447A27E52A57B0E1458000ACF5996B1595C3D929EDCBDAA89508BF2955FB7973321E5CD3505076817262CFDCA56E7BB28B49BA3CBBA39
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................N...........................!..1AQa."q.2B.#3R....Sbr....s...$&c..6CDTd.......................................2......................!1..A.."2Q..aq......34BR..............?...R..zX.)@.R...)@.R...)@.R.....o4..?../.C...)...."..!.W.!...........0.b..H.`N....R.q.h.d..H.n.....r..JR.E)J.Uj..n,..6.I...6...w.|..QiNO.%.n...M.D.<7.."...d.......>..N..e..wS^Y.JR.-.R...)@.R...)@......Kpv.&Bg.f$R`...I.w....V.i..).z.p....BcC.m.....y..z.2.!wwu........!r...Nwy.... :..T..uf_..wO.......Y..o$..^.......B?.9....w.5._..]......=e.c<.}..'...2.L...}..v..(.'.W.........A..5>...b<G..o..,laN...7..._.{.q....\..K.so!.`..v.R\.]..,...4..wr|..%...^2..}Mqu...t#.....w../b....-....[.<.._.)....iW.....j...v.......V.B#.=.........o.k...+...+....C.....m.2.R...lA.i=.._e/1f..eEt`..ue;.=E}.9...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):101020
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.279136461505799
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:BksabIhTJ/90lAZ11cC1qdOMLFEwXrMh42ZGu7Q2J7:uG/90l811cfJgh42PQ2d
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:851C43B3DFC1B13C6814012A69B7A390
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7FB7D10A3EB8D2BED1CA65836B8968C1F4FAA247
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AE33C40AA889646F2C2B3383D8BE2CB2A29F4C84E27CC856536BF576DCD82F33
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:60E68F7B4857F995C17E40233AD925F449D7332067C88E19D17879996CB172D8E8E9A570575DCC332FB4DBDCDF8974A2F1FE867500AA4D595CFBFEF234C422D8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**. * @id5io/id5-api.js. * @version v1.0.72. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):345
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.424703722158906
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:jjxFVuDgwZzujA+fZ4rqHDcztZKrMjx1OC2mtPvHKLrPulXw:jjx2T4jASZRHDczLoMjx1fnK/Pulg
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F7A2DFC43CF0CF04D6351B43FA55B592
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D76BB4A211D0D38D64B57BB78CFE041777C43F98
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12E5544D6A278AF031D56D93D8D74F6C2427F58BE8413B004B3319D32D76B106
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D7761407228C05FE9BC21F1B33C4276892EFF4133122C5A7BFEEBE036F89B55514B5E782A29D70852D6B66D514FC91220750B5E695918517CF53F020D4EF38CC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=23342583&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(true, true, false);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13451
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951476942931831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:uJ+BR1R4FfsOchbQtvQO3puY3ttFak8oMU:usB/RiLpfnUk8Y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4D61B03FAECD4A4A63C9D80AA39512AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A36D2ED4292864B512B8F6263775FBFE58CF0635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0771E629094977A1307C6229A3D4B2FD62554BAB4C160F7BBBDE11741D5B0F72
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2F677E8E3FA9EDFBC31DB4A9BC8DEFDA7FB7FF289F84A8B7FC8E95CE81B31596D8F1CFBAB38DC0AA470A87562066045C3BB6C554B9F5F1017D153B00EB1D6E1F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392457.jpg?type=nf190_130&ut=1728504000000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A.........................!.1.."AQ.a.2q..#...B.3R....$br..%Cs...................................5.........................!1.Qq"2Aa...#....34...B.b.............?...?d...U5.#D....1<v...u...ME;.i..+re..p.pR=C......T..QCGPs&VI..'._.v..U.SN..O...@'i8.>.ko.+.;.\U....jy...L.N...q....$..;.A..+..o.{....I]......gboeh.Q....h..t...;.%F#q..d...w....tKI~.X)-.MEOQpT..*zc%}...O..(.../.._...2BmmF.O^e{...*g/EW..PK.3.y.21..>..5./.h)*-.Zz..j.J....2}*..?...]<W...jZ.4..m.VF...l...|`.0.F.Oy{-.8..*)...uh..ff.(Y.G....tk.Q.A ...G...h6...9..z..`.H.)!."@.d...>O..(.u..#+...p..$..?..;._]a.h...Rm...7`.X.3..mS....(d.Z..+...=J{....M\....b.Z.d..F[...-~.K_r.E........F.$(?c.{..}i.........#@.Es*..A.......}X:.z..Q..=!.y4Q.N@$r1.|.}{....OSMV>.o9.y7v..n..Z...3.C..#....Bv..KGWU..y.D...>D.[...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3460
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.938026053384764
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:mCVdQPLhM3zOTkIX1ISgtMFD0HkIj7F9c3L:/VdQzhM3zQFI1lJ2L
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:96D00BE05DAA587173224851329F6AD7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6F85B675AD6A6E5D1DCF19B238650C80DFB79B0C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B094AEE8E758059E732C6EF4A08FB01FC967E9FE7F6076E8F3F9E32F73CE2C45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:500982ADCF0BDF5683EDEBD790A638682A3AD75110D420BF17C43D3CA7D95C678F9AF7F183FE789421B1E3F26E7B9F97752E8A74C13B316231BA215255F96BB4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m...KIDATX.Y....y~..9sn{.{......B...Ud.E#Y..16..Al.FL76&..X...)I..!.`C.ZC.......j..b. .....^.=.93g...|..]n..b.?.<g..7..~..~.aB.|.!.W...3...M.T...p.,.1.|z.<.:yqm.xe.A0....................v-.L.q/Cw.Y....p....)...`jAs...y.n.{.l.t=w!..39...Wv.z..o...........j....E.....@.....N.Epx..:..*..Y...uw}..........`..x.......Xo..........#=.......1...@p...i..I.j.....5_...Z......l`:g..v.......&o.0.a.\.BF...P.19......r....!.-.....Yq/j.4\...}a.[......xb Y....^..J6...p..*.........i...k.FQz.......i.q..........p..pE}U....\...84a...$.....ad..y.>..Yn.h?m:.K.5.!q..si.O.P!...<...2.t..<..L.....]..~".?..s....=.ox.wh..P.F...D.AH.H...b:ph..w\..6p.x.Ouq...m.:.<...l..........;+....../...:...i.,.V.e.>d.Oa&.3..."..yhN0.9...Ga./[d..f..#..I[..l..7..V=....B9.....g./v.Y.2....3..g9..8...q2........cb..Q.....^D...B. ....P....X......}\..y#..g..Gr.?...K.9..LQ`..H[..@.C..P....E~..`0_.A.r.<....~..G3.L..c.d..wV...h....xt.C....0.LG..\Xqp..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2457
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.713853805695935
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:+ZNViW3BPXBaF4ZT+n4BuVgX28wpNf2AOg+YvgHI1my:+pPdZT+4uCX28wXf26ZIy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1CADC8D0F0F4488EE703B1DDAD8E1145
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B8BFB04773DBCAB3EC58C6E455456E93CCBFD7D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ACF9B41A6D48A49DE1F0EA7D22A7C5B8DBC8D3C10A7A908A12BF8093DAD87CA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:18EC23EB3CEE6CF14FD676CC3AD01384A52735BBBB66CEF6908F81E9D9509CAF692D289DE63A4399C642F5D8DBAB11248AC4A0BC066B78A78525607CDD43BD26
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............X.....`IDATx...i.]u......:..2..nv.m.@.Fii...E...R.Z..|....11.h....I./...... 1.$.....D.,.v:..!X*...{..L&......g.=.sr..W%.....2$....0..` ..@ ..@.............0..` ..@ ..@............d..G...hc r.@...[....U..8..#...S.Hw...U....1...i@......x.....r.>....r..%.U.i....a?C6.....nq.....@...F.^r..A.8....V.....k..;W..E .(...}.aDaL.&.....T....c..m....d....uU9.Kr......u._,d..e.A.Ow._6.ky...w..B..D.......w.%sT.s........T.~..jq._>p...Bv..{...U.bB..T..|.Z!;.$.......~R..p.r.....@ ...[.^4m..z.ur...~........al.[....@..<.o.......t...@..].`..<....pD..6.....M...f.....+..T.^#wZ...9.3....@.U......L.ZQ.+;.t._ .;.n.8.K.5.W.#...] ....xv..u.;..c.S..j....U.mkK..]6K..}LH.\.R..p..-.~y.Urgw..@.MKU...C.g.).#..8.@.;'.`.*l^.}!.r.Hy.V.s.........2.r.>Q......#H.l..n^..F.'.`...hy.f...@......d.\...xwXb.2....C<...^v$Wf....!.#.......k!.2...z.........[i.a............... y2.Hy..y.g.n..#....-.2u..p...}...u...S.r.4...C..~..?.sT.f............Y.{
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2276)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2353
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.020769291000529
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:8FIakSHHNVHv2aIZC/F/4YkjeuS7cRhm5yEizoI:8HkiVHv2Vy/vkjeuSgb4c
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:214F782580A3C9EB886A605763022BCA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:84D6AFC227F9F5AF1552074D46F201E5590F4EBC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9E7CA542A3234D5D25AD8ACF8633C7C72F998593B865097E6C80992877106047
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B00D9A9D6AD108FE648906E599D9888B5339CCAD3729EEB428544E5237043B87C5F136EAFB6C6C948044A21073703A9A19E5E384C8B21D834F54E77905485FE3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! Lazy Load 2.0.0-rc.2 - MIT license - Copyright 2007-2019 Mika Tuupola */.!function(t,e){"object"==typeof exports?module.exports=e(t):"function"==typeof define&&define.amd?define([],e):t.LazyLoad=e(t)}("undefined"!=typeof global?global:this.window||this.global,function(t){"use strict";"function"==typeof define&&define.amd&&(t=window);const e={src:"data-src",srcset:"data-srcset",selector:".lazyload",root:null,rootMargin:"0px",threshold:0},r=function(){let t={},e=!1,o=0,s=arguments.length;"[object Boolean]"===Object.prototype.toString.call(arguments[0])&&(e=arguments[0],o++);let n=function(o){for(let s in o)Object.prototype.hasOwnProperty.call(o,s)&&(e&&"[object Object]"===Object.prototype.toString.call(o[s])?t[s]=r(!0,t[s],o[s]):t[s]=o[s])};for(;o<s;o++){n(arguments[o])}return t};function o(t,o){this.settings=r(e,o||{}),this.images=t||document.querySelectorAll(this.settings.selector),this.observer=null,this.init()}if(o.prototype={init:function(){if(!t.IntersectionObserver)return void
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (59876), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):59962
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.409505353227374
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:8R8gXifLYyCrYJQg3K8gTtawjnu9IfE7ovTYFZkzMxgDl3lzlqN:8R8gXiLJDsjebovSZKMxgDl3lzlqN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD17313437660726AFF881E273CF0647
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AE33DDBFBCFC444479B3B6CAAB7BA1E226E17915
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CB2889B507A76B4137FC89990FD1D4005751A2C5910948924B022D72549604A2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:44BA476A2380D2055806A76BA2D731B83EC6C1048EA112F2CFFD30CCEBA47457CFE4DA0C133BBD47484A65E4C9963BA6B8CCDEA7A10863BD9EE51B11A9F96B5F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/comment.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:textarea{resize:none}textarea:focus{border:none;outline:none}.hide,.pop_hide{display:none!important}.comment_form .comment_textarea:focus::-webkit-input-placeholder{color:#999!important}.overflow_hidden{overflow:hidden}.visually_hidden{clip:rect(0,0,0,0)!important;border:0!important;height:1px!important;margin:-1px!important;overflow:hidden!important;padding:0!important;position:absolute!important;white-space:nowrap!important;width:1px!important}.btn{-webkit-box-align:center;-ms-flex-align:center;-webkit-box-pack:center;-ms-flex-pack:center;align-items:center;background-color:transparent;background-repeat:no-repeat;border:1px solid transparent;border-radius:50px;color:#111;display:-webkit-box;display:-ms-flexbox;display:flex;font-size:13px;font-weight:700;justify-content:center;letter-spacing:-.5px;line-height:20px;padding:3px 14px;text-align:center;white-space:nowrap;width:auto}.btn_black{background-color:#111;border:1px solid #111;color:#fff}.btn_outline_black{border:1px solid #111!i
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8463
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.988558178422367
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:KJCASRjzmRDmb2TexxfbBOQUbJnrcDa+CVpvPGLmJ+IQBmdHEfJYjEasP:NaDmbZDiNpf3PJ+IQBmKRBasP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:660F45EFEDE48FD77D6CCBF6A18A3FD1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B57DB4D0D04ABD7797F9CDA740BB4F7D11D4FA27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6B8F64D2C2DC11FDA06F56D07D8201C823B764A608760F2A2B0ACE3323E58FB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2832AEE1987E3CD8EA3D66EBA5647FC4131E91BC8E060F538EF9079D14583C2EDD7CA156B75872F3899B48F2486A0A3F1C67F22A914851138CFE11FF04D18A43
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:[{"thumbnail":"/news/component/htmlphoto_mmdata/202410/09/a2e8441e-0083-4687-a15c-7ad1c7f9494c.jpg.thumb.jpg","totalid":25283109,"service_dt":"2024-10-09T17:52:09","title":"\"... 4.. 3 ..\"... 3. .. .. ... ...","pay_flag":"N","flag":"G"},{"thumbnail":"/news/component/htmlphoto_mmdata/202410/09/4345e896-2408-4b6d-a3bc-2ce0640f9e4d.jpg.thumb.jpg","totalid":25283124,"service_dt":"2024-10-09T19:25:01","title":".. ..? .. . .... ... '.XX'.... .. .. ","pay_flag":"N","flag":"G"},{"thumbnail":"/news/component/htmlphoto_mmdata/202410/08/ea547b85-4121-4506-9b64-3870b97f717d.jpg.thumb.jpg","totalid":25282728,"service_dt":"2024-10-08T01:30:25","title":"80. ..., .. ... .... .... ..","pay_flag":"N","flag":"G"},{"thumbnail":"/news/component/htmlphoto_mmdata/202410/09/01934f7d-6ff7-4578-bb13-cb4479c394b6.jpg.thumb.jpg","totalid":25283107,"service_dt":"2024-10-09T17:45:45","title
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):130353
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.236051899817076
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:CqLTQMG0Jg9+l5qC8nW8M9VYzBIafsLCZ1LAEfT7R5i8fqlHqCW4mxUHLbDAxAM3:CkOCOLDfsLyLjfT7R5hi5qfObMieF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E55B7435342A6CCA3AF2CD9FC82AE449
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3004C9237CE7ACE6E61C14EB586C402B5740A8C3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D01E8C4591537D2DA2A16A2E569B112BD9FA4206C5BAFEB463BE2E12C6F6C3FD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C5388D0CB975F8932FE56D91CBDF6AF8D5CCDA5B4DF999F8B827FF94087B4D58AAB72BA3FCCF7FECBE677832DB4B067659A7318A84E8866554E5633814D59EFC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var u=(()=>{function n(){this.allowedPixelLoaded=!1,this.blockedPixelFailed=!1}return n.prototype.isAdBlocked=function(e){var t=this;this.createPixel(n.allowedPixelUrl,function(){(t.allowedPixelLoaded=!0)===t.blockedPixelFailed&&e(!0)},function(){}),this.createPixel(n.blockedPixelUrl,function(){e(!1)},function(){(t.blockedPixelFailed=!0)===t.allowedPixelLoaded&&e(!0)})},n.prototype.createPixel=function(e,t,n){var i=document.createElement("img");i.src=e,i.height=1,i.width=1,i.style.display="none",i.onload=t,i.onerror=n},n.allowedPixelUrl="https://static.criteo.net/images/pixel.gif?ch=1",n.blockedPixelUrl="https://static.criteo.net/images/pixel.gif?ch=2",n})(),B=(()=>{function t(e){this.timerEnabled=!0,this.timerStarted=!1,this.localStorageHelper=e}return t.create=function(e){return new t(e)},t.prototype.adBlockFlagEnabled=function(){return null!==this.localStorageHelper.getItem(t.ADBLOCK_FLAG_KEY)},t.prototype.enableAdBlockFlag=function(){this.localStorageHelper.setItem(t.AD
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 138 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4974
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.907791993703442
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jiCdAHMoX3O1KhlizsQ2FPA+uBRWtihwAFKiMPbwqja5Lpm:sHZOhn2pAbBRaihcii3a59m
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7E9A41AFDBAAC159A65A547FE74A3C05
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AFEC0848316F49668B06D85DFBB6A84BE4D8A572
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A9FEC61D8BA3CE0C6F07A73B416F19FA68E945B765727294692190753630FFF5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BD88373290F49EE1C63A05253BE34FE8CAEA99987D496F5F31E315884DC3D8F1DD8D9E22461AC2D3AEC8B0FEC871FAA4CC593FE15735411D214FE1EF73ADCA6D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2023/10/25/sp_media_journalistcard.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............u..d...5IDATx...o[..e-.v.ZR........BQ`..E....p.&n.d..Y.Y.(...$..VF.7n..Ij...i2m.i:m'MS..>.EI\$..,.Z..lQ..9..I.E...o#y/p [.....l...*.Q.b.Td..}..P.R!o..E."A..HP$(.....E."E."E.R...!....J$%...../[..@..GM.e..@.....T..\..#04....!.........o#.)......`X...@.....T.........!..G`ll..^....E.|y..\Y.F..d.....%.J............ .....)......z.*...am-..d.v^..DJ.E........J.......A..........kkk.......(..!..S........X*..CR.\.0-LK"...+.&...0....U$(.;..6....k..0-..x|M.8..#A)"P...@.paf.....Zt..3s..9....h..E'.'^...A...y.Jrl...........(|...X..@Uc.......ZE.bP..c99y..YZ..j...Y.*.....m22...K..BZellRh...KA!uO7..`kkI.@..2'.I...`p h.....4;.T&..d.c.0?...@.6.V.b...Qgg.....)....................8.ZZ....m~..%oP.....O....f.Xt.hA).2..J..'.m.K6@./..+...%..Y...P..B..R.N.B..A...N.R$.d..e..@..K...LP..M6.2q...B.Q..2::..(...0=........P6.)....z..a` Pt..d.-.....0==..x<K.b.6P..r~~^.M....O1..B.1...A.f..Z....K....fn..%[}...R1wf*.M...H!.T.?Q}..>I2k..]{>.'....X...`l..Z0&EF.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14504, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14504
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984070666940627
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:5rhMicKmmvcc213p/ewPlJK4VFhKrVfGoBEYEby/OU3D9eIth0uXE9GE+2gAFkSG:1OSzccarJK4EBEYgG424V+RAj6d
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:685752EB7857F59713FDB4A866F100E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:97A2FF227374FEC7F8DC8AFC5051D15994DEA370
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4BCC4E96F1CF00230BAEFD446120C1E0D85D08335FFA8D07DD67DA2535B93DFB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:73CAD4C74EF190E0B778D506010F669EF3E41F7DA4BC5EC854A1DB4FD64E4F47A0D2584D0A47535FE81487C1CDF658FAE89AFAB1F8019A7415932B8397628850
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.118.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......8.......h...83.........................2..>..x?HVAR...`?STAT..'*..D/l....4.-..X.0.z.6.$..,. ..0. ...$..X..[.ql.t..\.Q...t.V..l.fg..MD..`W.B,J.-.MX\&..oX.,....5#..$b.\..$.b..7.F..........e>Ca[..._...'.?.........L.v.......p@t\(U..6[...*Rl....W..*...^+\....Al..a..DM+..I...k..=...k.?....V.U.t....lH..R.5....GQ...=C.U.q../.....m..\....h.7.[.t.{...t.e.tS.......)1#...!-....-.....".c..X.p....o6.lQ.(j.....E#<.Lnf~..0[z..Ji..,+.|.........$Ja<.J.........wR9)*j....\y4......MXvh.'..!.x5.'..R@.....&u...LS.B..{5..9....../.......r.9J.V..g.1..T:f...(..V....i....t.G....L...........A...6..m^.c.{V.R7?........"...G..W.#.....X......r^.%^.E..@x.Y-H1..@U.q.....*....I..S..!...^..J..&........Ue.]..}..i/.k...9..............+..T.... u.D.4,T.`6..S0T~......E....E`....Y.:b..&d.A{}..8:.k.|...3qM...w_..y"H7.....>..1>..#D..QB.K|...U...@.I.|..Z.?:...1R..;.)..TI.... ...s.........}.A..MbND..~P...........A8...qc..!.L......#...(......s.3UA.N...2......O.._.A..P..k.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (38145), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):38145
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2958093298085
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:jy2UPC2uX0+ygwIQ48rzFfHJ3kR4uQK8tSFGuXRCGQMbWmrtrdeBl7EjSW2KKx6Y:UXuX0+ygwImrztyB4l7cSW2KKx4K9pDb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9A01E424EEACC54F85800EB91183F5F9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FBFE21A295BADF6FE77D551B5D86BFA641C24907
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E05E80D929887D6093261681C5E498AE95192A2075A025D71FEDE79851B7A0E4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C85FD51BB44BFAC57CBEDD1DA83893801EF9FD60D8E1D8C08C9B9D9B6C2FFFE22106A2EFF4A138A7D0C2E70570DFDD61301DD27EF353A066F2CE894FB9695306
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:reaction.Controller=function(b,a){this._conf=b||reaction.conf();a=a||reaction.message;var c=this._selectMessage(a,this._conf.language);this._reactionButtons=new reaction.Buttons(this._conf,c);this._reactionCaptcha=new reaction.Captcha(this._conf,c);this._reactionFriends=reaction.Friends?new reaction.Friends(this._conf,c):null;this._attachEvent();};reaction.Controller.prototype={constructor:reaction.Controller,_selectMessage:function(a,c){var b={zh_hans:"zh-hans",zh_hant:"zh-hant"};if(b[c]){c=b[c];}return a[c]||a.en;},_attachEvent:function(){var c=jQuery.proxy(function(d,e){this._clicklog(d,e);},this);var b=jQuery(this._reactionButtons);b.on("clickReaction",c).on("captchaReaction",jQuery.proxy(function(e,d){this._reactionCaptcha.load(d);},this));var a=jQuery(this._reactionCaptcha);a.on("requestPreviousReaction",jQuery.proxy(function(){this._reactionButtons.requestPreviousReaction();},this)).on("clearPreviousReaction",jQuery.proxy(function(){this._reactionButtons.clearPreviousReaction();
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.078599689307911
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:OC0hNejBlJQ3izF2jeBGxqOXDn:OC0hNuBlJ9zF2jeUDn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F7CC04171F0386BF8A81AAAD14DC0138
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A5DBD56DAB5BC7E37E82FA3C43F33224E63AFE89
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8104028443C35B2D16B438086524D21BBC15632B27BF7EFA132A03E89CD1885E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4552F2925136BDE9BDC40B878A98697375020EE0D48A446F8F2D0202811690C4A0E0B94EECDA651FD3FCA550505281A7FBCCEBB16BD6C2C0DF506F2C6AF0513D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:TRC.getRTUS({"status":"OK","userid":"N5fg4uc_trkdEp6TLtcuGN1bSAvefjsE"});
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):121
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.7320301109563045
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:qQg9douIaPjLRsEGNNceWxXQh1hARhEGIdNvfn:qQQdyaPINNceWxXQXhIRgfn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F7A185D92AC2162DC0BC36C5D7EF7DFE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D530009EB000752B01F1AE8347DBEA9497C20A27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:392C32F20B9F867852A946A6ED1C5E21476DF9619083548B6585D80A3B5F9BD4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EBF228552C8FF717B12757A1DCFA8F7948AABAEE3DB6E00C89F4F090A9249DC69E2C6BC0ACB77B3FC89D53F3F5115585CDD9F779C2C2B21339DA7CEA864D702A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/scripts/fraud-detect.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(r){try{r.TRC.dispatch("fraud-consent")}catch(r){__trcError("Error running fraudDetect tag module",r)}}(window);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://sync.crwdcntrl.net/qmap?c=9664&tp=TEAD&tpid=63f5c60d-aa77-48d2-89a4-8d32d69a6008_us&gdpr_consent=&_t=1728512772071
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (598)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21612
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1205205567443475
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:peTuyDXM5EjlBb0J6MeBgUHYTVjZLTv1b:peTuyDXM5EjlBb0IBgU4TVjHb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4AFF412A5A0D3144D13D728B4BEAD903
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EB24C9ADDC25E73B4205B5339DF24C3ECECE7CD0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:207671BB42A57BB85CF3DC63E144519E732F08B977B2DAC9D1A8F468011BA56A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3E85BEE1B31B06B80A27A4D8C860B36B37077FD29C70EA53B45BBB912F446439F8A43178D8B5A570CE0A4F99DC4194E8A015A753FA8F2395E2830F955CC004B8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:function Aside(i){var j=parseMultilineStrFunction(function(){./*!@preserve.<div class="news_common_aside _contents" style="visibility:hidden;"> {{! loading .. . show }}. {{#isNews}}. <div class="subscriptionlist">. {{#displaySubscriptionInfo}}. {{^press.isError}}. <div class="s_wrap">. <div class="s_title _press_title">. <a href="{{pressSettingUrl}}". onclick="nclk(event, '{{clickCode.press.title}}', '', '')". class="s_title_link">. <h5 class="s_h">.. ...</h5>. <span class="s_count">{{press.count}}</span>. </a>. {{#press.hasMoreItem}}. <button type="button". onclick="nclk(event, '{{clickCode.press.refresh}}', '', '')". class="s_refreshbutton _refresh_btn">....</button>. {{/press.hasMo
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):493046
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.507606199041898
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:VAfWPR/jucZlI1AlDANIgymbCDhHDHLRr6jYtHycjoNxL7FmsUj/wx28nCKpeK6R:quzDANVbyDo7puStWLOy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5CE25DDC88C38CFE9D4C428976F287F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:882D4F1480EE49D57A536E803F790FED7B62EE5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:543C5ADF9BD8C3B8DB6EB0E512248483B0D7317BB7AD46F152B5F7D0474914A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FCCF67AE4A783FE2F6A356C41534E613C3C4B20F03DA9D9A47212565A73A1BCA19B17502465B71B98B5EE78772AA7934D5690CCBA681F65864813942DE17E645
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410070101/pubads_impl.js?cb=31087863
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26305)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26401
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.267640501384472
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:T4v95Ii1R/BTEESrZP5vPrHqEHjtAaYAS4nc:kIiiESr/vPGfT
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:11F960B566715EC814B1B567797B0282
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:152613972AE22669A712A62CAB92902C346CAC58
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F85637BBF5C0EE6A01FA5AFB711AF0E3D873AB20F0CBEAEB9105998530822C0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B24E7C6919E2544DEE1FC5AF6E1F4DAC628CD47A09B1AEA03B55629B3A54CD6710FFC8EAC181A9957091EF8EFD94F178994792C71F4B32B1F055432682A0903F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* v1.16.0.Updated : 2023-10-12.DEPRECATED, please use creative based on hb_format targeting */.!function(n){var r={};function o(t){if(r[t])return r[t].exports;var e=r[t]={i:t,l:!1,exports:{}};return n[t].call(e.exports,e,e.exports,o),e.l=!0,e.exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=3)}([function(t,e,n){"use strict";e.i=function(t,e){var n=new Image;e&&"function"==typeof e&&(n.addEventListener("load",e),n.addEventListener("error",e));n.src=t},e.a=function(t){if(!t)return"";var e=encodeURI(t);return'<div style="position:absolute;left:0px;top:0px;visibility:hidden;"><img src="'.concat(e,'"></div>')},e.j=function(t,e,n){var r=o.a(n,e);r.src=t,document.body.appendChild(r)},e.g=function(t,e){var n=new XMLHttpRequest;n.addEventL
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5444
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9147559543716595
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:MMtC3QfsuYPSXQqONn++vUU6JDOOnxN0m032HDyUe/K1S5U:n8gfBweixd6Bxk32HOHK1SC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9629569DDFC32765E4333AE7326DCF27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E1B93F05218A8EF04EA8846DF902DB3FBB4D53C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B03C92BBC40610F22BC879CC32C166F727B084C1C66C5269A8E2A9F2ED27BF68
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:18BB10B4D9D243346F6759B0561D94471B347D1794348C5DC7CC4A572B2564DCFB1ADE3EA29AC75193FA5AF8757761FE08C201E995C8BEBBF4A3835E5556D8F6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/bb4d4493ba47c781bdf7c41a87d6c7b3.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF<...WEBPVP8X..............VP8 \....Q...*....>.B.I..."'.....b3..P...e..mR.^U..B..v.t..........=.....z.z|.M.....=.%i..]o....r....M*...6.u.z.o@...`{............~....w..{7)....,;..|5..S7....I.,.d}./-T..z.kD..B..&.Xt...R65.G|..->.u.[..w.x..e.|......^.Y...!d.l...>.S........hvUaoY.S<1.i.K.....N....8....ku..GJ......y1.....z....0l..'._<)x..A[F*..Y.L..s..H.......AYG.!.[_.W..8r...6.u._.w..y.wVY.O.K...*..+o`...[.%...k..rX...@..*j.D..{..`?c.a$U.....&L..)...=. ....wI"...5,z>:l .r..)....v.Nf.........R.U.;))....<...1....d...2.v..N...0X:u.A^7.8....I.z....3..)?...}4N..=)y...GF.....K.3...|..G......M>...i...:.}.Tz<...>>=j....&s..3..W....8.s....>37z.g}..R.T.<......9.T.......U.jB.OL..........4X..e.....K4....&Y..IW..r.#..f...OFs+...^..,#OZ......;..$.g...).z5C.l.y4...:m.#.g..If...&<1D.2..j.......f,D..:.=..........X....\"..-....0.L2.F.L....Kc.`.\..5.YL.[F...g..k..&.6.t.3..B.U.I..z.~...&d:J...M]..N..Ew3A......=...5.n...3. ...q....p5}.fOZ...Q.F&H...n...0k......"H..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10034), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15083
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.332528785839744
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:IP7e2/JfqFfIKoBDnziuUPhdU5oCxZDQMU8jnZWssnug:IP7ezwNBg/Uab2jgOg
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4C995B46B5505E32B6A984B97907D356
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:52B37D5C7825A1B6CFCA7049AD7DF3BFC89E87AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C8D080645399102ADEB60E5325823E7D4F6A2324D088289ADC73D63C75080AAE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A46D5BA2BA87E37B742086706658F3510F1F6B030C2345B3684F9324A800F6CA8D35C8B18629B430177D0FF34E0594A202626CAF0FA3F41398EDDE770A5ECA5B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/native_deco/10025/js/pc_right.8fd81c1e53.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5367:function(t,n,r){r(5906);var e=r(5703);t.exports=e("Array").concat},6043:function(t,n,r){var e=r(7046),o=r(5367),i=Array.prototype;t.exports=function(t){var n=t.concat;return t===i||e(i,t)&&n===i.concat?o:n}},2774:function(t,n,r){var e=r(7046),o=r(3348),i=String.prototype;t.exports=function(t){var n=t.trim;return"string"==typeof t||t===i||e(i,t)&&n===i.trim?o:n}},3348:function(t,n,r){r(7398);var e=r(5703);t.exports=e("String").trim},4883:function(t,n,r){var e=r(7475),o=r(9826),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},6059:function(t,n,r){var e=r(941),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},568:function(t,n,r){var e=r(5981),o=r(9813),i=r(3385),u=o("species");t.exports=function(t){return i>=51||!e((function(){var n=[];return(n.constructor={})[u]=function(){return{foo:1}},1!==n[t](Boolean).foo}))}},5693:function(t,n,r){var e=r(1052),o=r(4284),i=r(941),u=r(9813)("sp
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (28471)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):106015
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.488460624516215
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:lTqNAjOYNjiUKDqvZMmcyZE4hvZL5rITrv+R9DAssi/JvMBQrtWSpdbnOnj+:4zUKeZEwLNirv+Xky/JvqS5dr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3145
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.926325207679261
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:io7gTLA80+z36KKlgsiOfQkfGZsqiz8GvqPzUn:wQkzrKSkOZ21qPzUn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EEE5A0052506B43B3ECEDDAD6212F8EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A071A2DC69AF2D64A057C67EBCB67007877150C9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9E55E22EBAA5BE8263FE6A5ACD88A9B2AAB6A55D5F1018AF862F85CCF76DD21C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D0F2BE37708741652116D9B0331C962F328199B2FB94D99659DC72C3C5C15721AA2DF439FA4F24D9599B2CCA8A1AAFAE428F03DB469865DC24A70420AE6FFFD4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/052/2017/11/13/logo_052_37_20171113095813.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\glU..>...g..b......"......D. @..E.....E@(+.Z(K...$....?@..A....,m...XZ.`.\06....9...+.U?.v.4b.;3..3s....]n..3.(.........Q..).(.....@'..YI.Z..-.2M.....W.............VT..U.3..pi.B.....Q.......}E..\.B.......0..*.....:.8..5.Q..(..[....0.t.#..X.j\....D.kj.l5....xZ...tx.!..u....Y..........3.Z.....A...[.....R.2|gn....k#r.G....w.v...._..C..I..!....a.....q...01I'....fF..J....6...K.../t.d..8........@z,..U..".R.....o.vQ"Lk....*...X...4B#....nzN.......9.6.....X.....\.6..*.....W)^...A.....E..k.+R.n...~w..oX#)&T.>.4^.IL.L..........s..p....hU.^...i...a.os.,N.re.,.6..3......6.3&...z.....Di|.^..+...[.......X....R.I..X#....h.v.R.N...%-..j...Z.L..C....[.>Z...@=...?M.yM..g...z.k._#.S:F.]..d.....b[@...p..(69`1.LI.6..d.w........R4..c.'\...Y..{.rL6.g@..W(.).dwz;E%'.......P..^..H..H[%Y.....Dho..h.\e.jJ...C.5#+$_.....@2em......o...=$.w.O.1...q....G......meC...N.=); A[g.B.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6570), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6570
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.354883231372773
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:+8Zzla2pG7z9Zt10Nbw2+7aio4rT0M6RGl:+8Zzla2Mz9Zr0NbwXR3r5AS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A6BD3BB59F36E342D78886485BD335C0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DF0CFE8258BEAA879D5FC1DC6D2F19BD3E25F1BE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8AEFF32D407E4202125C12C25BF99C0E2FEB9DFE26E2E1033B4C1ABB2EFAC7B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3ADEC0AD4121243534730A0134D9D67B8F3B9232F9C003AC2188A0F25958FE5D0FD93505C20B001D59AB64C1EC4FC346A3E1F09234C9B0D12B4BA42A2240710F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/lib/dayjs.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs=e()}(this,(function(){"use strict";var t=1e3,e=6e4,n=36e5,r="millisecond",i="second",s="minute",u="hour",a="day",o="week",f="month",h="quarter",c="year",d="date",$="Invalid Date",l=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,y=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,M={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_")},m=function(t,e,n){var r=String(t);return!r||r.length>=e?t:""+Array(e+1-r.length).join(n)+t},g={s:m,z:function(t){var e=-t.utcOffset(),n=Math.abs(e),r=Math.floor(n/60),i=n%60;return(e<=0?"+":"-")+m(r,2,"0")+":"+m(i,2,"0")},m:function t(e,n){if(e
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13567
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.940587826688618
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:AAuMJ0Y3eD7GMFf8pAg3ANTZvjmgpSoP9i:DuA349keg3AlJSMi
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FCA1750C9D54313B1A8DA223BC7146C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1AD6DD3A9DBD91FB2330357818AB4A50911564B9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2157248196FEB9793C17952DA183EE689E9B06EF3426F8027BC70043269BBD12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:38EF200913AFB4095CB4DC1B9010F23657BD1AAF7505DD1F861A2C7276343F8ECA3CD46CE905E3FF341C56A25FFB50FF41FFC37725367C20E01D1C78F77C395B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/003/2024/10/10/12829304.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................G.........................!1.AQ.."aq......2..BRb...#r.$%3C......S5Tcs..................................7.........................!1A.."Qaq.......B.2Rb....#3r............?..+bc.Kj.w..Y6..>..CE>....6.1$.oO...f...d......&.e\.:....R...Z). .7..i.yQm....P.!....>..hOC....H..>b.Ki.2c..;ld..m).. .y...c...i..U#...u......@.(..G.Oq..... 3Q.`..4.t.A..*;...I....i...K.j5;.....D....J....Ig.H.Y..@;.4.iia0...6....k$..;VHnu.=......O.).&3..4Ics.G^.......(WR...(....T.:...K.e..(.`..Z.$.9.'...`d......d(._....(...Bb..V.g.K\..=+.h$..@.._...4.....r..E.._(....O...ej.2....h..O.:,[..T&9.^,..9zi@....P...&..'J45...Yw.....@G..Q3...^[* ..=A.CD(..VE...>..j.b..a.0.....R.....M0.R9.E.......u.rW.....@.......}.Z.!hQ..G.B.......2...$k.4..f.i>. .[KN....P.l.2g....O....A..,.2..M7..i$.+...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9031
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/html/r20241007/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64833)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):367382
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.383735978739404
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:F+pJ8wbunszVIGJquKnMDIb31UvvVE9Mv:unBGMMAV3
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B587A0A67D228835F2B58E27A53BD3A1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2673B093C5671118A90EC58B3959D9B26DC148F3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A9C13977D0455160C687D44FBD81DBD1445EFFF569BD922F634EE0AA6C9C6A94
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0D0E4C736873082A2337730C4FD2637168B6D2E41F2711A21E5CF079415C32218918551043A1F6BAF91F6938CA51D9B325CB09759344F6859B99FCC10FE7EA39
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://d33ggeo0s7nbfn.cloudfront.net/js/joongang_pb_us.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* prebid.js v7.47.0-pre.Updated: 2024-09-11.Modules: adpod, admaruBidAdapter_asterio, criteoBidAdapter, ixBidAdapter, pubmaticBidAdapter, teadsBidAdapter, tripleliftBidAdapter, sovrnBidAdapter, rubiconBidAdapter, rtbhouseBidAdapter, onetagBidAdapter, conversantBidAdapter, adtelligentBidAdapter, smilewantedBidAdapter, ucfunnelBidAdapter, gptPreAuction, consentManagement, consentManagementUsp, enrichmentFpdModule, gdprEnforcement, priceFloors, multibid, schain, dfpAdServerVideo */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.!function(){var e,n={5706:function(e,n,t){t.d(n,{Pd:function(){return s},Th:function(){return d},_U:function(){return f}});var r=t(5730),i=t(4358),o=t(265),a=t(4614),u=(0,t(8640).R)(),c="outstream";function d(e){var n=this,t=e.url,o=e.config,a=e.id,u=e.callback,d=e.loaded,s=e.adUnitCode,f=e.rende
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4635)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):390224
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.240603018865688
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:YHBlHcHdIjDhCvytXD5p/L2/5yVliuBTTEzdKSi1nnXq53cxxt4ULYZ3mWrbIGJL:YLP95s/5yVliuxQZQnXq5MxD1GF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7C75410E2211C428EF3C5DBD18FBCF63
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:95DAB38BE2DBF76B07DE31ACF5744AA61A9FDFEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CB4E036B1E6E34C26894AEFBC9275CBC15CA29E30F2F607E21DE6D87E69F4330
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE798A9C17D025907C03140ACCC23D58B5965A53B98C248032EFDE6C127FB676A869F2EC3260C4CA8563803F6EED619C1054BB70184D7D18C90BEAADFC15AD5F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-feedback.pstatic.net/css/cbox/news/ac5239e2-d506-4561-9d39-9a4e83071d08/a4fe24b3-95e3-4671-a61d-1dfac1f620c7/comment_news_w.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";./* Common */..u_cbox{position:relative;background-color:#fff;color:#000;text-align:left;-webkit-text-size-adjust:none}..u_cbox .u_vc{overflow:hidden;position:absolute;clip:rect(0,0,0,0);-webkit-clip-path:inset(50%);clip-path:inset(50%);width:1px;height:1px;white-space:nowrap}..u_cbox .u_vh{visibility:hidden}..u_cbox,.u_cbox p,.u_cbox h1,.u_cbox h2,.u_cbox h3,.u_cbox h4,.u_cbox h5,.u_cbox h6,.u_cbox ul,.u_cbox ol,.u_cbox li,.u_cbox dl,.u_cbox dt,.u_cbox dd,.u_cbox table,.u_cbox th,.u_cbox td,.u_cbox form,.u_cbox fieldset,.u_cbox legend,.u_cbox input,.u_cbox textarea,.u_cbox button,.u_cbox select{margin:0;padding:0;font-family:Helvetica,sans-serif}..u_cbox,.u_cbox input,.u_cbox textarea,.u_cbox select,.u_cbox button,.u_cbox table{font-size:14px;line-height:1.25em}..s .u_cbox,.s .u_cbox input,.s .u_cbox textarea,.s .u_cbox select,.s .u_cbox button,.s .u_cbox table{font-family:Helvetica,sans-serif}..u_cbox img,.u_cbox fieldset{border:0}..u_cbox fieldset{min-width:0}..u_cb
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):98828
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.32210827232016
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:gZZpLGl2enrdENJQx9wANy/NebzEeVeUJX7CPj2tFXEH2:TuMiG2PwEW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A7122C283A7E35A5E7E46AA99A11B7B1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:956C024CB42490574D4F68519D3CB8B82B2BF81E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9A70976993A0D39DAED79F8B7B4525BFA773B913D5032BC74B332CAD7F571955
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F7C2A3DA0BAFC820897CDD189584880597113519C933CF1FB714821835241BA27BCCE1F9C5DF4FD5A5A612EB498DC71BD7874CF0FB658042070B540ACD97D17F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:trc_json_response =.{"trc":{"si":"965b02520e0273a237aa87454d29f99d","sd":"v2_965b02520e0273a237aa87454d29f99d_11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c_1728512748_1728512759_CNawjgYQoadhGJjAjZunMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAYABAA","ui":"11844a56-9af4-4fbb-85a0-5c68e1b48a41-tucte00886c","plc":"DESK","wi":"-6791830656802674907","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","scat":"....","pi":"1594273","cpb":"EhMyMDI0MTAwOC01NS1SRUxFQVNFGAEgnP__________ASoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIIdHJjODA0NDU4gPa5QUCRpA5I_NgPUKvL2QNY6gRjCN7__________wEQ3v__________ARgiZGMIjVoQz38YMmRjCNcWENUfGCNkYwiWFBCdHBgYZGMI0gMQ4AYYCGRjCJ5oEKCHARg9ZGMI_0YQ6JUBGB1kYwiDbhDkjQEYPmRjCKQnEIM1GC9kYwj0FBCeHRgfZHgBgAHiI4gBy5mQ0gGQARiYAcOvjpunMtsBEAHcAQ","f":{"Explore More":{"nbdt":"2000","css":"{FEED_MAIN_CONTAINER_ID_ATT}{position:relative;margin-top:3px;-webkit-text-size-adjust:100%;clear:both;paddi
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 138 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4974
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.907791993703442
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jiCdAHMoX3O1KhlizsQ2FPA+uBRWtihwAFKiMPbwqja5Lpm:sHZOhn2pAbBRaihcii3a59m
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7E9A41AFDBAAC159A65A547FE74A3C05
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AFEC0848316F49668B06D85DFBB6A84BE4D8A572
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A9FEC61D8BA3CE0C6F07A73B416F19FA68E945B765727294692190753630FFF5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BD88373290F49EE1C63A05253BE34FE8CAEA99987D496F5F31E315884DC3D8F1DD8D9E22461AC2D3AEC8B0FEC871FAA4CC593FE15735411D214FE1EF73ADCA6D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............u..d...5IDATx...o[..e-.v.ZR........BQ`..E....p.&n.d..Y.Y.(...$..VF.7n..Ij...i2m.i:m'MS..>.EI\$..,.Z..lQ..9..I.E...o#y/p [.....l...*.Q.b.Td..}..P.R!o..E."A..HP$(.....E."E."E.R...!....J$%...../[..@..GM.e..@.....T..\..#04....!.........o#.)......`X...@.....T.........!..G`ll..^....E.|y..\Y.F..d.....%.J............ .....)......z.*...am-..d.v^..DJ.E........J.......A..........kkk.......(..!..S........X*..CR.\.0-LK"...+.&...0....U$(.;..6....k..0-..x|M.8..#A)"P...@.paf.....Zt..3s..9....h..E'.'^...A...y.Jrl...........(|...X..@Uc.......ZE.bP..c99y..YZ..j...Y.*.....m22...K..BZellRh...KA!uO7..`kkI.@..2'.I...`p h.....4;.T&..d.c.0?...@.6.V.b...Qgg.....)....................8.ZZ....m~..%oP.....O....f.Xt.hA).2..J..'.m.K6@./..+...%..Y...P..B..R.N.B..A...N.R$.d..e..@..K...LP..M6.2q...B.Q..2::..(...0=........P6.)....z..a` Pt..d.-.....0==..x<K.b.6P..r~~^.M....O1..B.1...A.f..Z....K....fn..%[}...R1wf*.M...H!.T.?Q}..>I2k..]{>.'....X...`l..Z0&EF.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10107
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.944365276076205
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:j761LvO1z0IXCfDpL3xsy/cEBp/+y787Fu22oLmgDv7cJFIKxfpKO:8L2NSlblj378xuES0YJFIy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E08AA4DF4ACC3D8DBD0626BC4D58C17D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9A2D788AEB23EF8B8B173B1FC1651AC0A8D38DC1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DCF4D69E14FA264605CEF6FD52510866A80ECB2377A26E0950FD3BB5D2DDCE37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A20C86F697077EBD8421049A8B227EEFE61A76E51B7A9349952133F54D87BF9C17144D1AA5F965B3453A442F50EF85566AD02CE86404041A3F50443671944D7F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................F.........................!.1..A"Qaq..2....#Bb...$%CR..3....4Dr...c.................................6........................!.1Q2Aaq.."3.......Br.#$4R..............?.`...e...8.P8-#...aR..$.......+MJ..\.8lu/.....~{..]..rW..?U2SG.1Ul..6....}......vN.[+/bc]......&S.<....o.5...!..#.?.3..S,...|.]..$..^(.Qm.Ug..f......k.....8.9...VK.m<..AM^.%x.)P..H.>..8.8..W....t.w..H[.Cd.#...QX.3.`..`).0{c....-..U....:.6H$.2...8.........O.......D..:...Q.FH....\......R&.H.!..*..C.YOn@ .YJ.Oo.wg.a5.9..;.[.uZ.k.........J._...e..$......T7./u..U..f%@.r......2...mK..[zi.$..K..I\.........\..! ..3.oM1.nDe...P:=..]..J....O.@!..|.02F[...#.QW..q.%.....] .Km\^.Q..:.....7~5u5.....:....8.e.2F....R..'.ov.kL...,.$.....`.A.9...~.`.3...\....i..Q...Mr..i'.Q.C..U=..?,{<dq.c..J.`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, description=(\354\204\234\354\232\270=\353\211\264\354\212\2441) \352\271\200\353\217\204\354\232\260 \352\270\260\354\236\220 = 30\354\235\274 \354\204\234\354\232\270 \354\213\234\353\202\264 \355\225\234 \354\213\235\353\213\271\354\227\220 \354\230\201\354\227\205\354\242\205\353\243\214 \354\225\210\353\202\264\353\254\270\354\235\264 \352\262\214\354\213\234\353\217\274 \354\236\210\353\213\244., xresolution=5216, yresolution=5208, resolutionunit=2, software=Adobe Photoshop 25.12 (Windows), datetime=2024:10:07 07:39:35], baseline, precision 8, 50x32, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23574
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.961585581826497
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:SMUeCeLSrtK7QCkLSrtK7QCXDAt2nbLiiHGHu3qlVlIZATInl:ge+l4lURXiiglKl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:96C334C4AB71A6DEFFB49D14D2C83944
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5B686759B237B3452D9898CCF41E5743FD1FBDFC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D6C5AA24887C1BC69064A1C802BC5837C489BDD26C7816EEC3D94B05BF60839C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:743E88DCE6E39D25615DB8FA8167DC9A96653A149BB6AD4D67BFEEA8CA0C518558CF3C5A5C5770036569E43D99B25FB98FEEEDA2E6E38E0339F1F37A3B87E195
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg/_ir50_/
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Photoshop 3.0.8BIM..........Z...%G.........x..(..=..1) ... .. = 30. .. .. . ... .... .... ... ....... .. ... . ..... .... ... 20% . ... ... ... .......30. .... ... .. ..... 563.6000... ...(2854.4000.). 19.7% ...., 20% ... ... .. 1963. .... .. .. ..... 2024.9.30/..1..i...... 20%. ....P..(..=..1) ... ...n..News1..s..News1......... 20%. ....7..20240930..<..154427+0900..e..KOREA..g..News1.....53...............................................t..News1Korea8BIM.%........a.p..G......t.8BIM.:.....1..............printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT...(.H.P. .U.n.i.v.e.r.s.a.l. .P.r.i.n.t.i.n.g. .P.C.L. .6. .
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12024)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12066
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2507160616355595
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:ma84gMH/Y0+JJUGpdvE8E94OfkqkP/4Mx2Q1d97jGyCAbcxq:maVfY0CJI8E94OfkqkPL2QY/iv
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1F7E8CAD90DB820AE9CE2251682970C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A165856B498CA969DE783D23030165825F0F0A5E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CEA9CE41B2425F6C006AAF82C543441127CC9D32A371E557BB205E6F0D26A19F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:599A1918DA82CCDA5F80D8F0DE4AD64793B4A001361B675202583B2BFE363F4546F43FA6D5F29C24274DD3421BAA40150822019E70C3DF233DA4F515D4ED60CA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/firebasejs/7.4.0/firebase-app.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).firebase=t()}(this,function(){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])})(e,t)};var n=function(){return(n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};function v(e,t){if(!(t instanceof Object))return t;switch(t.constructor){case Date:return new Date(t.getTime());case Object:void 0===e&&(e={});break;case Array:e=[];break;default:return t}for(var r in t)t.hasOwnProperty(r)&&(e[r]=v(e[r],t[r]));return e}var e,t,i,f=(i=Error,r(e=s,t=i),void(e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)),s);function o(){this.constructor=e}function s(e,t){var
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4980), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4980
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.882194337640846
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUeZx8fsD:1DY0hf1bT47OIqWb1bZxDD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3D2310A658BA35018DC275A16D0B0975
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5F1BCA131F7AEEE5C21293242A63D286FABDC249
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:75908F13AEA606C1E20DD2B4CF8245EAAAAA4CE76CA35DC82A7165D988ED1DDE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B800905CC18C4D3BC6B811C8E5C33758CBF3F6732C9544EB62798D31109E56954BB7699A4CE9347A03F6F406E4744D0677A1D716B0419420EA737A4EF9F8F31C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 559x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):66867
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.979204782682767
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:c8JhWaf9AG5tgkgBN56+nEq5Deh+11zj0e5zE9PuzIwNZBdz0527:cMWs9AMgkC/5Dg+11Qel+PuEwNZgY7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1010DA8EEC1D4B1AB371B364D40718FF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:32E0107E51B1D128DE0C6EDDC3F9DAF8D034477A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:245D225B0C8DAF3ADD91A3649691D533F0F7F60D1E6EAE96CF2C3E1B27EC9CF8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4ECB90AF120BE094C3AD1DD6F29A89CF8F69BB39BADFEEB4F9B723221B1C79145D3969A42AECF6634744532BC64CE7F15FBED12197EC9E1760206EA1AB2AFB2D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................e./.."...........................................j........................!..1AQ..aq......#......"$3..%2C45BSc&DRTb...EUes.6Fdt.......Vfru........'7v(.....................................K.......................!.1AQaq........."2r...4B....#$%35Rb...D..CE..cs..e............?..g..1..GXoDe.~8../.`.Y,...$=.c...).....hS.3N..c..k.v.9...s....%.{..a..Dc..U....y,....8.b#-+..c.v..>...z......'............_.....}`.x..1.pB...^"..-.^ .)....PB)...w....N.........._jy....J..l<..V7.......\X..lu.m........}<...!....,..[x.).L66n..F.{Gj........,Y]...k.#.5!^q...x.l.F.Q....xj.........6m....w........n.......m'.+...,.`.......,wK...!j.B.z..F.i3k..m.Pe.f@........E!...q1H&.Ne....l.......)..d...I....a~.j.\..>.:.B..s6....m.=#bv..p..\....R..g.3...Bp..y...T......X..Y,v......+....XWX..HS.........3..... ...t..GZ.M.r.]..o.:I|k.h....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28535)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):28607
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.152940763815063
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:E6N9jiJm1us6QtfobQphIE3LZgcVttORE8UXb6ogcfEe9xLtn:EVmNI0drT1J
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0BEBE362941F2B633C56B63381B96B8B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A0EAFD083C88A2D64ADEA89719E99DDAB5EEF763
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F594AAA81990F3ACD5C4E15C5C9B616B44EFD24AADECEBB4725606944B75D4F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BA6713CD96C8E983EE3C65750C567277CF83BBF7C1610C536C8293946CB6518E644F46B6672D7BD2F85DF0CC6E9E7CC3469B9566FBC527AB0EFE0743145570DD
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/jsn/jaSwiperAutoload.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.jaSwiperAutoload=e())}(this,(function(){return function(){"use strict";var t={245:function(t,e,i){i.d(e,{default:function(){return d}});var n=i(594);function s(t){let{changeIndex:e,indexManager:i,changeTranslateX:n,setMoving:s,resolve:a}=t;i.currentElement&&i.nextElement||(i.currentInfo&&n(i.lastIndex,i.currentInfo),i.clear(),e(),s(!1),a())}function a(t){let{moveX:e,resolve:i,indexManager:n,changeTranslateX:s,currentStyle:a,nextStyle:r,setMoving:o,startTranslateX:l,parentWidth:h}=t;s(n.nextIndex,n.nextInfo,!1),a.opacity=1-Math.abs(l-e)/h,r.opacity=1-(1-Math.abs(l-e)/h),o(!1),i()}function r(t){let{currentStyle:e,nextStyle:i,indexManager:n,changeTranslateX:s,changeIndex:a,setMoving:r,resolve:o,speed:l}=t;e.opacity="0.1",i.opacity="1",a(n.nextIndex),n.action=()=>{e.opacity=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6703
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9266586352563815
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jWPoljf0KPortAPZtZuZQLuo9+JgCt9vzIVQh7HGEKR8:o2WrtGkZ7TmkKEC8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3E06A527E4E447C8131D16DAFD6EE6A4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8CFDA0472FB95E3FC9148647CB5E70002CED65A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F8E12C4966B3EC8926C647F94DCB79A35F5FA4CB54B5A19F74A93FC99339971
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9F69B60CCC7D930D513F5EEBFF28DD659699723991CAC88DC1395F112146B0A34A825F4218B2D0C6DCBEDA1F7DFE63B75D1EA83EE7660FC8009E6FD23423330
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392386.jpg?type=nf190_130&ut=20241010000452
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................B..........................!1.AQ."aq..2....#Rr....Bb..C....$3....................................%........................!1.A."2Qa.#............?....^Tx.:...l)D...Z...$.....F.*.W..=. l.|?x..K.....RS...J%Y'.S.........b%...<.........`...M.2.!...........)G.F.C....92.&VO..ARm.........Y..C.....^..<..?.$.K..u..)9.R...|.51. .`ym..N.}..._Dz%,M8..]....2..y..........JPVJBms.....m..r...6..fW.1+>..-ZeJV.O..f.&..*N%49Y.........^..].....^..NV....D...A4..--.!;<..qj.*...@..{.f..>.M[.5.F..Z.u..Bf..5...>...zQ.i..mM,7.X.D<.d1..;......vh....%.7.u.)..R@.".%...tMY..HN.A...e.SCFd+'l....!.%9.yR?..B#5+.?..._m$...C.m.J>V...........Z@..._.!8t.`....Bn.}../.../.X.{.?X.yyi))!.7*..h.h........H \..mc.0..v.I<..M...Zf.}T..-o.p...]....3..b9(.u.x.Y.......9........)I.../..P...0.N*.(..>p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2457
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.713853805695935
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:+ZNViW3BPXBaF4ZT+n4BuVgX28wpNf2AOg+YvgHI1my:+pPdZT+4uCX28wXf26ZIy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1CADC8D0F0F4488EE703B1DDAD8E1145
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B8BFB04773DBCAB3EC58C6E455456E93CCBFD7D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ACF9B41A6D48A49DE1F0EA7D22A7C5B8DBC8D3C10A7A908A12BF8093DAD87CA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:18EC23EB3CEE6CF14FD676CC3AD01384A52735BBBB66CEF6908F81E9D9509CAF692D289DE63A4399C642F5D8DBAB11248AC4A0BC066B78A78525607CDD43BD26
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyMjA2MjhfODMg/MDAxNjU2NDI1MDU2MzQw.SmJQCdxHYt3iEvq5EMcSL6uLah3Vi_Atao7tU5Dubpkg.Uit-qBEq_j5KPOrfbjmZWVjKVHgADi38Nec3Xa7ep1kg.PNG/image%7Cpremium%7Cchannel%7Chyoracle%7C2022%7C06%7C28%7C1656425056315.png?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............X.....`IDATx...i.]u......:..2..nv.m.@.Fii...E...R.Z..|....11.h....I./...... 1.$.....D.,.v:..!X*...{..L&......g.=.sr..W%.....2$....0..` ..@ ..@.............0..` ..@ ..@............d..G...hc r.@...[....U..8..#...S.Hw...U....1...i@......x.....r.>....r..%.U.i....a?C6.....nq.....@...F.^r..A.8....V.....k..;W..E .(...}.aDaL.&.....T....c..m....d....uU9.Kr......u._,d..e.A.Ow._6.ky...w..B..D.......w.%sT.s........T.~..jq._>p...Bv..{...U.bB..T..|.Z!;.$.......~R..p.r.....@ ...[.^4m..z.ur...~........al.[....@..<.o.......t...@..].`..<....pD..6.....M...f.....+..T.^#wZ...9.3....@.U......L.ZQ.+;.t._ .;.n.8.K.5.W.#...] ....xv..u.;..c.S..j....U.mkK..]6K..}LH.\.R..p..-.~y.Urgw..@.MKU...C.g.).#..8.@.;'.`.*l^.}!.r.Hy.V.s.........2.r.>Q......#H.l..n^..F.'.`...hy.f...@......d.\...xwXb.2....C<...^v$Wf....!.#.......k!.2...z.........[i.a............... y2.Hy..y.g.n..#....-.2u..p...}...u...S.r.4...C..~..?.sT.f............Y.{
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 144x144, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6193
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.846398593531567
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:eMb4NBzS3yz/7cV9n+p+L3c/xD5g41ZUeRA:eMbkFvz/7cJgDzZi
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FC0E980662AC0659753755A8CF3331E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1C34EDFF4A6D77C470EF0B87F14828526ED6081E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7599D68D9F77CBE4CE35EF2691CF689B6EBA3415A95915E120EFE6E7927D93FC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E44FEB4F33038D606E5AFFE3A80E1EB6F065ABDE0558C640B21405558EA76818D6001F27ADE2264FE78935700E93C227467F9B5DF88A47A021414A61BD9A1EE0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*................2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.12 (Macintosh)" xmpMM:InstanceID="xmp.iid:C95A7C6D6C9F11EF9A7FB98AE007D4B1" xmpMM:DocumentID="xmp.did:C95A7C6E6C9F11EF9A7FB98AE007D4B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A3CEF57A6C7911EF9A7FB98AE007D4B1" stRef:documentID="xmp.did:C95A7C6C6C9F11EF9A7FB98AE007D4B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**********************************************
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 600 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20015
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.964392516665518
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:AmoR4MA8Acv4hqlqH93cavkaT2pLDxZjR:1PMA8AkcqlqHRdjQlZjR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:50F19A9D47E92216F1B634F609CE032F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0A571DF5C51A6AE2120598F4C14E0C76F476ABC0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:46CB9FAA304CCD08E83684F0E1B66E8DA09459F57D2294AA9F7A51E499AA6561
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:93E277FAAA72312EB97A2BED27712066833E2FF80CAC25CEE65CE6814BCCC8749E33B98DF7EC0E10FC48FCC9D844D52CA0B6240CA0A38E328AE98880DF29E159
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/item/2023/07/06/183901500_banner_AI.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...X..........8......pHYs...%...%.IR$.....sRGB.........gAMA......a...M.IDATx..y.\W}.......i.$/.e.../..F.@l`...L.[(B..$.....j..Lj..05..df`.\I.a0........0..`.,.,=Io...>...s..s..S.{......=.....~.....Q'.4.. .. ..B.@..A..Ah*].......A..A..gz.tt/.. .. .B...%.. ...dD`.. .. 4..X. .. .M.....oy....YWW..kWW..Z.E.y...L;..j.Q..A...tA......:..Z.Gd.]..r.=....Y...G...U..A......E..P"8..G.........Z. ./v......"...S..*..Wj.>.~....A....X...V: d.{&.h]..p..nk./...xy..)(...}W(O....]G.......a.....%.. ...1.+..35.....T...u3.%.^{....D..<G(.l.r..]..HE^.o.c.....r..k'.........^.. .. .G...W)$ ....oT.....P.0$.....*.0..o..........}{.N.mBx....uX..QW. ..P7.!...^9.*q..'. Go.8..?..P<.9Q..i<|.s..z..Q.6....}$....n.+E.O.....C.. .. .5.Y.V.\..O..D.].l..N...!.*.s......uU.).w.d9?f...Y...b4.HU.~A..A..z.$.X.$.."8a2.@.B...q..s..o...U....O.0).$....}...........P=.N...g.......A...z:......w.ww*..U~.1i.w.<..9a5.i...u.c..z|{.w...&...&.....DX.. .B.t....]......q......".L.......5~.U.L.s.48*.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17219)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):17342
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.318887215407335
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:szNrxkXLxzpKIYxfvAMwtitBKXGrPwwy3/KAzrX:sz5SFzpKIuw2KkPry3TrX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:221FED1B6A6018704034D465F6D76B7E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4BAF0FFFF782D7AB4E14793957A0645048CCD813
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:93F93EFCCAD9473530B5303558D6A6608102C7EA17439444BB850FBD35E7588B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9BA9F97895EA839D5DF377430EDCCD8A0D2786D352B88300FF5A229EF848F3FEB1C711C406A49CEBF389A7EEBDEC06E155BDD16B947777AB0658D761C2CB82E4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkjoongang=self.webpackChunkjoongang||[]).push([[2328],{9989:function(n,_,e){e.r(_),e.d(_,{createPersonalRecommend:function(){return l}});var t=e(7891),r=e.n(t),o=e(5181),u=e(3817);function i(){return i=Object.assign?Object.assign.bind():function(n){for(var _=1;_<arguments.length;_++){var e=arguments[_];for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(n[t]=e[t])}return n},i.apply(this,arguments)}function l(n){let{data:_,personalArea:e,clocData:t}=n;const r=document.createElement("header"),u=document.createElement("strong"),i=document.createElement("div");r.className="title_wrap",u.className="title",u.textContent="... .. ....",i.className="bookmark_list_area jswiper_sm",r.appendChild(u),e.appendChild(r),e.appendChild(i);const l=Object.entries({...t}).reduce(((n,_)=>{let[e,t]=_;return n[`data-${e.replace(/[A-Z]/g,(n=>`-${n.toLowerCase()}`))}`]=t,n}),{});(0,o.XX)((0,o.h)(c,{items:_,makeCloc:(n,_)=>({...l,"data-evnt-lbl":n,"data-evnt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4350
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8752903139342525
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jOnldpKSTX1OOJWktJ2gYzw1NsdRsmylrRdFL3IBIjEKIwMp1O1pwR7:j2rbP/n2gsRsmQFL31Opag7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8F9C89F54175A1575E452486A926C946
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1585C2FF28991789EBD94EFD3F96DC7DFC083D71
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E34C0C89E9BD944CF6B044B27293D7507B481A136A727CD9AFC12F37A2D85AB8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9AB80976FD52ACB0E97D9C7AA138DFEBB9EFB1FF2495CEF8C3B0E7B8E231FC178C1C548C83A186A3A85D1E3350C79BBCEB6BC7F649E747AC8B23CB5DD303D36B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................G......................!...1A.Q.aq.".....2......#&Rd.....$36Bcft.......................................-.......................1..!A..Q...a..2q................?...:..o..fE..JS..x.G...._...S=..v.4X.>.&.....Ea.f.......}.....st......3]...(...?T#5..p6...T13....2.1....Z.,Q.P...$.D..l7W....%... nO...$O.U....%F......5C.&.J..E...>..Q.......X........P.P.r..Q.$..vTPW.L.{...2w...Z.xM.K>.0...@e.......y.n...w..Y.u[s...*.....'....`...S.{...[.j.....s7W.D.v....N.w%@s.p#x................3{..S..g...........f..... ....E.E....$.a;..#_.t.....Q.m...%.T8.E.m......y@6j.-.. .&........*.t.......US.<:.c.e.+.c.........Q..Tce...`..%...3.c....GN`..T..i...f.g..Y..............<.........o..,.cz[..6.._..a....3.M..........._?SI2}V.....1........4G?.C$.P.I=.`U.........[.b^..o&<..%.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1099
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.600934957049605
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2QzTRWZhtcgu+5jWkzTiHGWRRsurAxuqiuHLC6RshrERWMuHLCMRshr7g1yo15+x:XwFhBWkzTWGWkIqJCksqw/C+sCEoG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:694B1C26E0CF5AA34A1E7ED540BD253E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B0C1053F93FDFE836B289338A4F0DA7E4DBFF416
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EF3F421BE538662E8F78EA426EDB429ECF35DC55031A1245DE940A54545BF31
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:57E2A47D8ACFA59A23A3A1F2C543255BF7D00A87AF082DBB15CE044009E3AF2C4FEF11F3EB42208BA89655E02D72D4A04F1CC79B22FB39B23A2DECC3AAA144AF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cast.imp.joins.com/persona.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var b=document.currentScript;if(!b)for(var e=document.getElementsByTagName("script"),c=e.length-1;0<=c;){var d=e[c],a=d.src;if(a){var f=document.createElement("a"),g=18;"//"===a.substr(0,2)?f.href="http:"+a:f.href=a;if("cast.imp.joins.com"===f.host.substr(0,g)&&("/persona.js"===f.pathname||"persona.js"===f.pathname)&&!d.a){d.a=!0;b=d;break}}--c}(e=b.getAttribute("data-id"))?(c=document.getElementById(e),c||(c=document.createElement("div"),c.id=e,d=b.parentNode,d.insertBefore(c,.b.nextSibling),b=b.src.split("#")[1],a=document.createElement("script"),a.src="//cast.imp.joins.com/body/"+e+"/9y3rbbbdPLU-QYU-sLD4eOgu-3Ks6g-aRAc0sW_FDzyEAM4qWzAZAbZDN3JXc0JMcFE1bUF6d1Y0WFFBRllnAstB2cHAvEGpEwPLQdnBwLxBqRM.js"+(b?"?"+b:""),d.insertBefore(a,c))):(d=document.getElementsByTagName("head")[0],a=document.createElement("script"),a.src="//cast.imp.joins.com/head/9y3rbbbdPLU-QYU-sLD4eOgu-3Ks6g-aRAc0sW_FDzyEAM4qWzAZAbZDN3JXc0JMcFE1bUF6d1Y0WFFBRllnAstB2cHAvEGpEwPLQdnBwLxBqRM.js?url="+encodeURIC
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64870), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):106762
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.595802202346184
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:av6NqyATyfWA4c7QymSX5sTryOQ0BSMyEHzYrSIl16VC1mkRam6zOa:aNyAwW0A6DcMrSIl16VC1mkRam6zr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:97823813EC4AB6746A2D8A7EB7B3EC65
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DEFECD839798F2BCD55389C8AE2D53821D9AE3AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EAA798D674DA696A123B7772B6EACDEA2C8572B61F42C476A1B006B6C24F677
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5608F0FB33028F0A6711A836736AAB5E31E9EBBACAAB8B321BE129B83D4166CE96C447EC39162A61D2D92053482724E11A229278458631911E55E8FBAA349B2D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.article=e())}(self,(function(){return function(){var t,e,n={7891:function(t){t.exports=function(){"use strict";var t={594:function(t,e,n){function i(t){return null==t}function o(t){t.cancelable&&t.preventDefault()}n.d(e,{Im:function(){return i},Ob:function(){return o}})}},e={};function n(i){var o=e[i];if(void 0!==o)return o.exports;var s=e[i]={exports:{}};return t[i](s,s.exports,n),s.exports}n.d=function(t,e){for(var i in e)n.o(e,i)&&!n.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};var i={};return function(){n.d(i,{default:function(){return l}});var t=n(594);function e(t){let{changeIndex:e,indexManager:n,changeTranslateX:i,setMoving:o,resolve:s}=t;n.currentElement&&n.nextElement||(n.curren
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 50x32, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13656
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.783163128481621
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:hdV7thYyU/M2j6j9NpSxHA9E75XRKnZZLYNg78E:h38MiH/dXQLYywE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A83015568AB3CC493ACE122A53084E0E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:547849CF46DBB5463F92F09B7FE55EF2791A46A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:89959673DD788DE66034B77FEC698A9521B3BEAE15EAC7613328C707AF71CE1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FF2167D710F72C01B6334CCC94FB689F981D468175755B7B2B9F3270A1B89BC06FCA579454BC15F3EDD259E74B5EE1EED0A57779090BCEC0AD1A16BF22738DD7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg/_ir50_/
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,....&.Photoshop 3.0.8BIM..........Z..EUC-KR..F..20240930..P..154427+0900....(....... 20%.. ........ ... ... ........53........................................................7..20240930..<..154427+0900..P..(....=....1) .... ......Z...._....e..KOREA..g..News1..i.(....... 20%.. ........ ... ... .....n..News1..s..News1..t..News1Korea..x.U(....=....1) .... .... = 30.. .... ... .. .... ..... ... ..... .. ............... ... ..... .. ........ ....... ...... 20% .. ..... ...... ...... ............30.. ...... ...... .... ........ 563..6000...... .....(2854..4000..).. 19.7% ......., 20% ..... ...... .... 1963.. ....... ... .... ....... 2024.9.30/....18BIM.........,.......,......8BIM......#.......................".................................................................................................................................................. ....Adobe.d...............................................................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 558x289, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):52381
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951000204453878
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:iYyDNvzyFBqcjoQrGa0INhxZlaf5d0fEUehowiYXh31IKxjtG6QPUqRXOEv7AoGj:iPByFCQxOfXyEdoeFICopFv7OR2wl1P
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:12D77164EAF1E5A315512F137A04572F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A211BD53132368351625947279480BAF5E3B97C6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12EB9C321F22E3DB8C7378FFD3298139F72C0249E01E2CE77603B4E3067BFC21
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DE636DD3A113A82DED75546906C8CFC4442D5A97A3589F3C6B53C1AB6F437C7F5864A42E0802FFA773CF510032850D92737C9C526D51D763D5A63AC0CAA9707E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12437
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.94199214254934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:A9fnfdz+pVMjKaD+tRSKqgeGMMlzOr8ZB9g:kfnfJ+pVMj/6rSKqg9NlG8S
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9EC65F31435BCCD1DF80015C999D1C4D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:83F86621780CFE6371B2F9AC20CA5EDDBC3212B1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:72ACD2EF26E22C2E45920ADD0B53CD7F9EABBAFDEA787D9F71CC42535C980EA8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:487BABED951E6D39D56A9626596072CCA14A0DFEC480068323A48B0E69FCC4FFC8285B11E57A5BA102CFBDEB5B9F9E7F1DD709933F1761B70C8ED66A3111EFD5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDA5MTFfMzEg/MDAxNzI2MDM1NTA2Njc5.PNm2Li82TYblxuyew8GvLul6_CmviZQxvZ3czIkesVwg.lycPF6IkSZiQLARPYMQV4egFqGAWNuYQSroQ8XA4Ic8g.JPEG/image%7Cpremium%7Cchannel%7Crema%7C2024%7C09%7C11%7C1726035506637.jpg?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"........................................<.........................!1AQ.."a.2q..#..B.....R..br..3C............................... .....................!1..AQ."a............?...HH*....\.?.....fR..{.'b...c.T....J.Q.. .6.........,!F.T....^..,..Q...WK.h]...c........z}:..N.......[o.b..|.PF.B......O^..5..G4.U...k#.X.....o.....BV%d..........Z.Y.3k......_..}..LGW/..../.*6.......qgJ.&....;.A'...k..[.2...[.b}J..=H..0..+.G6.....o...LZC]../.o..RCmG..;..G..hG..ebvfG..=G....[`.-RTTA..}0,>P...f...?..bY"...C$PDF..`/..=..)...si.M..}...~.6...tY51..s....?.r..B......7....+r...lOH...$.2B.H$.....o..<...........fKj.$..o..-a..7........Q.M.M...6-......CM..<2......j*.-`{lq.3..TKY;..}.@.1...pl...l.A..>.x...h.......kv...R....jQK..1.2.......l.....x..i...:M...{..\p.<}...!.F....M*.QsrA.....~...w...d....2.<{..nO..7
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2253), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2253
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.155528754143259
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:0lASZoP6cuCrQB+iewiEW8wQ1PLkSO0Cihhcsn+Vgb7QX:iAGXmrseVEWjB0dhhcl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:57654DBF26C8AE730946DA0EF063B22C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:93E09EB9B068660852228C3934BD6608941CF916
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A837C8231AA94616166B9E37A7A007677DB7C53DC1F0EEA22D9154016B44409C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1E728DCA645A273AE4ADD89B5781A82B1BD7A198EA7CD0B4BA240AD58A407EA70BB74D3C6EB0A44761442F980F01F4460C1551EDAB6DA510913011A86F0902A1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/lib/dayjs-utc.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,i){"object"==typeof exports&&"undefined"!=typeof module?module.exports=i():"function"==typeof define&&define.amd?define(i):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_utc=i()}(this,(function(){"use strict";var t="minute",i=/[+-]\d\d(?::?\d\d)?/g,e=/([+-]|\d\d)/g;return function(s,f,n){var u=f.prototype;n.utc=function(t){var i={date:t,utc:!0,args:arguments};return new f(i)},u.utc=function(i){var e=n(this.toDate(),{locale:this.$L,utc:!0});return i?e.add(this.utcOffset(),t):e},u.local=function(){return n(this.toDate(),{locale:this.$L,utc:!1})};var o=u.parse;u.parse=function(t){t.utc&&(this.$u=!0),this.$utils().u(t.$offset)||(this.$offset=t.$offset),o.call(this,t)};var r=u.init;u.init=function(){if(this.$u){var t=this.$d;this.$y=t.getUTCFullYear(),this.$M=t.getUTCMonth(),this.$D=t.getUTCDate(),this.$W=t.getUTCDay(),this.$H=t.getUTCHours(),this.$m=t.getUTCMinutes(),this.$s=t.getUTCSeconds(),this.$ms=t.getUTCMilliseconds()}else r.call(this)};var a=u.utcOffs
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4771
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.893655575380298
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:CLHcLB9xzj/nd75Y1htKybkpG6JPnYekJiXZxYN7UO0iJq0HwpiX/:CL8LrxPnZ5Y1fKZpvnY3lkS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1D75BDCA90F029974B93555B857C46BC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8686A33DB07689E2E9E0B641E1A9D24A192EB0A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DDE9196DAE005F52145352E8C86C70FA5B744E256680950B3C54A36D515FC500
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:81C055718806E6DD992868C59E9A939C26096DFB5F8FF29E7172B032E0F496FA02199236BBB4550653B58F15E1F85F38E2878B77C011A214F79F4395B90C2DA8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/422/2024/10/10/MYH20241010001500641_20241010065711554.jpg?type=nf130_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................[..........................!.1A."Qa...2q.....'BR.....#$34EUbrst.........67CF.....STWceu..................................0........................!1A.."Q..24a.Rq.3S................?...B{...{...zT........|.....i..KW..s...2..+...n.r....)...i.s^.....P...{......D.q..J..c......R........#k...).{.7......S5.5.{.zQr.s.|o...HW...s.d.X.......".....2.j.dS.a....#...d..t.s.....D..Q...........D-V..mw....MD}s...L ..u..V.D]...8.G..K..3#..&..1....PO.-V.....Q.......a...SP..].u2...m..,/.,..j...OM....$.L:E.|.*@..X..$.`.&.q.-..Vi...........o....T.Z.Yh....\.$....';.1..........f.c~.I.....h8.8K..O.....Q.2eS.^Iy...R7...DZ.....).]|.}...-...Z..7.O~.....CCT.'.=.>..N....Jt....=.P.<.x.G...O.Le.....{.vL........\.......y..Em.Fy.... AK.....y.FnN....L$B..1UJ....zy.&Za..[#m.3f..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22486
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.96268111150749
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:D174ck+thfn1cHlbBCsXCtnCI+s55yS8qw+YvSbFv3gfVs6gnj7nI1tENdFN8zS/:RDFhfnQzXXCtnSs58S8oYvSbNgdnmjTz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A986B9F943EBFA52F46A8A563D5BCCB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F75DB741030BA2B91635B060012E4DA462C7390F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3DB5D11719A617D5B68B4EBD7DB8204411B4D4868AD686698D85EE6D6D4CF522
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:893B69FE8054F62753DC68C54E95493EEB0583345D3634E3CA248E7567C384974EA3DC046B631DAAC44E9A77BE6F42350ABF76A79A56C80541921BD48BA496A9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/214/2024/10/09/1378943.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................G.........................!.1..AQ."aq.2..#B...3Rb..$r...C...S.%&4.....................................1......................!.1.A..."Q2q....ar3B.................?...8....XQ.AM..J... .<.)4l.=GA_o...A.[;.P.w<..^$|.....G.._..[..........UFG....@....w.@..q.5vZ...5Q....tc..u/?......:.Rzvd..rE})...u.........F.O..lz......F.<c..t.....27....g.2..^...../..9.e.s.=..H...tR.M...s..E.c...F.....a@=0.].Q.*.E.>I.8fZ.\..c..}{O.1..Jl..c.Z.S.......k9...u.t.......A'>D......g..l~d.6I.$.\U.2..dK.A..4...O.....b28...G...?..-....K.A.#.:......2<....5u....3.F...2u..k.r...t.t.7x.j....kO.<hdg..v.@.<H}5..l..+.+m+HA.2}.F.-...+.@...4..H.,p}..P.7.AQ.-...."...3.GH...x.&....#...L...Q..C.42JI\..:Z.M.....y.....U"...Q......1.)..C.a#|....*$....%.*.(pG.F..;% .fJx....V;j.H...2Tj.Fy..F:..m..0V.j
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):19058
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.975710151277397
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:g8PWBhFeYEYKTgB1jmS2yi5JsTKnuh26tLT4g2odCE7JabEiELD:pP+FeYEyI2j2A1X7obFELD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:17852D806EC02C6E9E7938531C649FE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:002B3EEE9CC25B955ED64AF3E79C738F22C0427C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AC9A85DD53E857E597928335F9C8965CB63CB1F4B31A91AFFB81DE4632CAAA6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F5FD93530CBE2C54E04AC908EA258191066DA9DFBD0A0191D31FBCCC7A758B363679755771DBF69A571604B59F67865EB63A3ED4432C702956DD4646F6911C6A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................[.........................!..1.AQ.."aq..#2.....$BRr....%Cb.....34St......5Dcds....'7Ue.....................................4........................!1.2AQ..".aq...#3B....R..b............?.../.L.Sg.DUuv.. ..K..*m.8....9.s6..c..fhh..1.OV'..x.<..s..F.<......d..l..K....Q........H?s?.R....p......L.=+..$H.3,.(.%.51........Gj|...)r`x.r.+.dcs...:...'.7fU..|/..K-':.4.U0..S7.TE..J..dyB.#.......S~./.Wq5G.A...2M...#U.;D$2....n.A..u.....<.....u...t...Q.i(A...r......0...Z\...5.+=+S.1!,..m...w.9?sK._....<i.7...`....S<...2g.. ..N..X..Bm<.o.~\.<..S.9......Cy.9b.. ....M_.d.(..r..K+.)..`z.k./..^]..y..V.OC..T.Q52v./<i,...De....`H$]N.0)....E](...-[3M$..|%U...5!S.......6..UIp...o.\..Id...{...........o.I..BT\=..V.s..iI.Ae.....!.........:(.eCn.>1Q.Be',.>..%....`b4.....Oq.qEe..za.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20155
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967286354215132
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Zu9H0+jqwL+wCcO/ekz3ZZt5pA0FnArFcq59FgLLXUKPoyHivLCmQlmwl31NI8:Z2H0+B77O/r1Zt5pbKnWPnAZ+wwe8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C12E46904341685B3BD8FF544257A572
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ABB5C34C7357B32685FB656C004F9B7B28FC0B2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:60DBD3E47BC10D7BA3549C84C557891EB20633DB6CF5415BA54434736CB2D6E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:18B8592EB76310E8BB341C1B26DF678C9A9A4FF6EAAAD3864A97CD788C23BB67BA9B58F9D80AFEE34DD644125A275A6F38D7712D8FEBC42AEB4BFD346DE72DD4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................Q.........................!..1A..Qa."q2....#BS...$Rb......3rt.&4CTc..6eu........................................6.......................!..1.A"Qaq..2.#B......34..br.............?.......o.......x..J.:....^..u#...=h...Ns.5..K#...Q..../g...^..ur. .........h.....[=H..-.....zI....<G...?...RA.....U.i.{...B..R.O0.p..\..hAOO.RE.x..})...O.q..R+..u.....].B.........P.n7.....7...5T_.....>.X...-.z..cm.......V..rj..W.V].OD.....Ssn.l&.vR....t..VJ.....!C.I;.....r.......P...'.......KI..0...i....[...g..?..+O.UG......eZ....yIe.....;..5^........JA.b.....hy.S....W(+.w..Y.....u..O.~.h.....%.Z.....[P....N'R_..~.)'..\#..L......~..9R.l.....m2.m!b".P.8.Zs..R3....i..c.f...#..j../m..~....?.\.exI.........Y.I....KRP.(r.c.{.O!s.r.p..S..N.p./.4P.c..........|.?.F.M.#
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):331650
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.288642917517469
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 50x57, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):954
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.194270279618618
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:Bj4sozqaRj2v27X2Ob4WJutfiYofAyi/Qz4GEva3nfh:Bj4/zTpCtfWInDva3nJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:413EC06EF194DC4E2C5884EFE1AC92FF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:700134310129E13233E9FC3DA9C027F306F6D260
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:366A66F73C26ECA817EAAA16433EB353F6445A5F07372316660C937A5846555F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D1B9121C207755DCF1B7212E9FAB8C255383922E0D06B3796B2CBB4A50B8C2BA3BADBF737B717AC235CE9C2CE7BA8DD1EB8902C7272D7DB49527FD309FCC0E2F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg/_ir50_/
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......9.2.........................................2........................!..1."2Aq.#Qa...$b.R.................................#......................!A..1"2q...............?............h.,.@.X...~4......k..v..Yp...@.I..b...^#.I.RxM......a.DGy...;...i.......2.FI..l`y.<....8]...{...t.Y.1~.........@..R..j.....I,-#,R.0ZC!!F.NI...b.!w...9.c...m.9..I=.2rj..F...P........t.z.s.u..A.U.3fNs..UT .A..W,.'w..v...?..;}...#.J4...Wr..;..F~7.V9..f)Q..`j..>%..}..kRA,e..T...+3..)Z..W;..........+d.......Ls,1....L...]K..3.....Z/.N.>..^..;..O.......=K....)X.3.y.;-T.^..-8.....'...#.h9..YW..~s@~...A.'....9.x..G.....q".n2|.@...c.1..........@....R....>..H..@-....d./V..}h9.-.|.`..V.>....f"H.......h4PNIB.&7l..W"..r.K,<..A\.....UT..........OP......P....o.GLzP%..A......3.>T......(......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13451
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951476942931831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:uJ+BR1R4FfsOchbQtvQO3puY3ttFak8oMU:usB/RiLpfnUk8Y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4D61B03FAECD4A4A63C9D80AA39512AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A36D2ED4292864B512B8F6263775FBFE58CF0635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0771E629094977A1307C6229A3D4B2FD62554BAB4C160F7BBBDE11741D5B0F72
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2F677E8E3FA9EDFBC31DB4A9BC8DEFDA7FB7FF289F84A8B7FC8E95CE81B31596D8F1CFBAB38DC0AA470A87562066045C3BB6C554B9F5F1017D153B00EB1D6E1F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A.........................!.1.."AQ.a.2q..#...B.3R....$br..%Cs...................................5.........................!1.Qq"2Aa...#....34...B.b.............?...?d...U5.#D....1<v...u...ME;.i..+re..p.pR=C......T..QCGPs&VI..'._.v..U.SN..O...@'i8.>.ko.+.;.\U....jy...L.N...q....$..;.A..+..o.{....I]......gboeh.Q....h..t...;.%F#q..d...w....tKI~.X)-.MEOQpT..*zc%}...O..(.../.._...2BmmF.O^e{...*g/EW..PK.3.y.21..>..5./.h)*-.Zz..j.J....2}*..?...]<W...jZ.4..m.VF...l...|`.0.F.Oy{-.8..*)...uh..ff.(Y.G....tk.Q.A ...G...h6...9..z..`.H.)!."@.d...>O..(.u..#+...p..$..?..;._]a.h...Rm...7`.X.3..mS....(d.Z..+...=J{....M\....b.Z.d..F[...-~.K_r.E........F.$(?c.{..}i.........#@.Es*..A.......}X:.z..Q..=!.y4Q.N@$r1.|.}{....OSMV>.o9.y7v..n..Z...3.C..#....Bv..KGWU..y.D...>D.[...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2887), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2887
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.575043312238333
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:COqZnUusyuikFjdWqjuasedCKAHVGnVa0BBbvP5lBQ7B4LsyI6beBDq:C1afLDFjuafdCbInwspUub1bWq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2CCFE1489285FCE0BBED2799A70EC25E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:58C10F68A41460DDF488024D14C6D2EEF914A41D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F7B6DDF9E8978ACB778960D8EACCA84847D445D0D6B3AB1DC0FF03F64E40A8CD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:38E3909A2218F30FB3923A75C33DB2A9D18659CD59456AEAD3606ECF0CF1790BEA0972BEAECC47FBC838EDFF7A40ED2F6F9D8D5216C8DD09A1A52EA453B5653C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=44740272&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&g
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ad-log.dable.io/services/joongang.co.kr%2Fpickclick/users/73766816.1728512756136/campaigns/EmRUFkFtMuHpXHp5iTvNEA/contents/XihyOkIPABOOBAiPG3j_cA/request?q=N4IgTgpgjgrhDOAXA%2BoglgWwiAXCAjAOwBMAHAKz7GHmEBsRIANCBAB4AOakAJriAHUIPAAQB5AMaIRABgCcI4jOIAWRcRzFyOWiIDiAWQAqAahnmZIgBQBhAPZ2wPNADsAhomEiAqi7QA3CDB4NwAbESNMCABKZhAONwBzbBx8FjA3FwBrXBl0iAAzfgALREQOeBwAeiqAd3qAOgArBxdEzMSGiTsGrLAqtzB0CVCIKq0yVTo6OMhYBBQ0Pjw3Qnw5GRUAZjkAIxUecnJdt1I5CDJCA92IfAliHjkJUjjdpeRIeA47F3gIZCW-DePA%2BCEoMBc5ESBQwxGIBX8hA4UDiiDsiDCyASyX4%2BDiMDAaBKZQq1SqmA4DTcwjQVLQVQA-P4ALxbABk8DQAC8IKzzGwtDIOayqKQ2RxdjBmWzQnYJMzSuV4ABSLYAQWVxAAYpqtfVas1Wu02l0en1dYNhqNdRNSFMZiwYH8wMhQh1%2BBAXHFaktkotliBaLUOHIADIAJVCcQkxUyLggUbwgAaxwCEc4ANVcAF03ILb8wUNLbwWUoAo-FBvRLJMBxLCIYp2AOEBrkBp4lguOyyxL8GSopKAvBBkMR0IAYlbIFcgRcaLAAE8AQH8DtlAAfQdhyNxQvo3BpECcnn8Lavd4cQkSFIgOQtuhyFQOkC7evz0ZtWvduI8L7IGt1kGBYI0B%2Bfh-HrLI3GQfwtmQLJHAgCCMEQUIZHwH9UOQJRVHwcwNnIcxkGQNweAkTIeGIAieEKNwYFCFBILAiCoJguCEKQlC0IIzCVGw%2BQZDwmQKKomi6MogpqNok8QQkAkqzwABpcMBDiCkF1xT8aRIzwQX7EAtlDAAtQgChsPQ5DkgBNOJ2EQfhgAAHRAboMA4CB0HQH5UFnFyHM0JgHOBLFzwgHzr3wW971IQg-MfU8go%2BTIshCm87zoSLookDgJB8uFiAabiVEIHZyHSzLkFqZB4F2Hz8BUPIHIyiQyrsCqqtwYgti2aLMsQF1gR8mQGnMHYtnIFQuqkF0SNCNB%2BsGmQ7RUUbxp6n96wTZA7Bgcottm5R1mmYhotE8Ti3gxACX%2BboIUQHzuPG-wXQwNbQg2raOB23A6AgABaKKHPgOwmhgQLhB8r7fuigGgeQKaZtyBo5FG8hbz%2BxzSowYS0A4aaglmxHFpR5bHuE2bioc7rJrsZy7D%2BHyHLYBySsa3ZZ2ykqIIkacfLJ8AOAwGGud3LYAF9lPgZBEjQIo8HHRIeDPXIWAkHTCvoVKwpbEgKCoGgGC2B83S5WdZSIxWJ3F2pBg4M20HFz0JDnDgtN3YWgA&bid_id=bidid51un5gfm22fv7py&ad_id=bid_item51un5gfm22fv7pv&win_price=9.16946&win_currency=KRW&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&is_gif=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10277
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.950671403900997
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:j6Jap9CoLZB+/mR+BOFPs4pelYTSgXbwHgpBrBcWBEvrhNEF71sKPDMwRlx0VG:mEpHLP+PBOFkwOYT6H6BtKvFiUwMA+4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0DDEA98AB2BC5891A9CD954B64D41A04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5ECDD9553C852E8C337D1015419B7F894C975DA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:44938EE167B9B9E87AC9BB567ECE430E54B35ECDA1556B2645430464B8AE4CDB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:30FF0BE1C4136D84F266C4887FCD5E0FB6C1BB0AA6D88F447927A5E27E67A1EFD4311E643E38C465C0BFEC7BDF8C45080E161CB02F89BA8C750E28A7B500E415
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDhfMjEw/MDAxNzI4MzYwMzYxOTg0.FI-1mXw75sSw6qxbBw8hqN9BQSXk0w9LfJbeNS7YUOcg.5Myw6GBHwEmLRCL7LjBfvsNlDNIW6PbCj7dlbj8WX7Eg.JPEG/KakaoTalk_20241008_125543198_01.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................H..........................!.1.AQ.."aq.2....#B.3Rb......$...CScrst......................................@........................!1..AQa..q..."2..3...BCS....#4Db.$%5RT............?...<X........K.....p......r..s..LW+l.<.......RFq.3..H.&#jq\m........(r....\...(.T...N7T./.n/.-.....[..}..a2.....Q>.<yz..CVU..4.6..8d;r....}A^.<.p....{|...].6.H..X...{.IW........{.ie...<.QU.....4..k..{.=/.i.......4...\.m....nV.m...J..........#\.m.?)2...4..H..#...*...L.ez...B.qs.........>.J1.N7|.....V..p0.fC.......DV[S,...*I.T.So)....#.,...{...7...q...l...F..W...O./...u~.....-..d)\.........:.......r6........UA.(....!..u*'.0s.Q.....S*.J..DZ(.So.O%....t..'B5.."=E..........A.G.....'....Ck..Bs..!;..m.~.n.-l.Wi.\.PB.0...{!e9R~...^...Z[..tEl"..=.....S...$}.5P(R...KT..@. ....+.Y.{2...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://sync.srv.stackadapt.com/sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Y2E5NWViNDQtMjNkYy0yOGI4LWMyNzMtMjk1ZTJlODAxZWRh
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 559x361, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):65108
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9838538449618826
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:/gy5QLC6SrvdYusfV6ceePtkSsaPG/jwYJdsR6W8Ru:o1qpYzflXPGkOsR6M
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8092663F777A5F173AA35ED985EF036F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FD038767DD986BC621BD782949224855555A6C2C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F95E1FEF0DDF78CB314CE53AD4375D9C14CD1AF79A7BC64D37E307EE42882454
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:81E31E8CCFB737EB24F9DCD88E3511B31A834C4F9338562B4FBCAA4DA9F220F1829431F473E6443C4BD168D548D7790C1A10E3F619FC3E8B8A574C8A606307BB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/025/2024/10/07/0003391647_004_20241007101329266.jpg?type=w647
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................i./.."...........................................p..........................!1AQ..#aq......$3.....%CS..."45Dc2ETUsu.&Bde...6Rt......'FVv.......br.....Gfg.......................................H.....................!..1AQa..q..........#3.$r..."2BRb4C..%DET...5.Sc.............?..w%^Q..w.z.~T.'}....>cn;....4.m.qgs...p...Z?$.q.|.).{X-...=......G."Wa.g...A&.V...K...=.l.P....G.?|.^......<.ym..0.............w.".38.6\..T.(o.;Z.~e.bt.3..Wq...1.~"M.G/........$6x...}..h......tW]...........6.B.@....T.....A........^...1...&#@#\W..J/.8$.....TmE...z.r.V.j..;.z#s;D...N..1.B....&....~.O4U...7...@.].oB.&\N<.Z,.g..2a..M...r.......Q..y..Qn.ck...LY!.^r=V.)...T....V B.h..j.L...@@..l...&..77J...5;..N...M...B....t#..|..Ay........x....1....Z.R......3.iV..Tx.3.v...`...l.....-.m.%...K..;J.....Z...9...)SS...>{..l...5..l\12.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 398 x 352, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):89881
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.974462222774483
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:wS4DH+o8yYDo5PwUK3rkcxWBjQZGr97/6a7dCPECh8VKcnKswFzkOt:wK/o5o73rkkWB0823cCh8ccnKZ7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:30936D5768F3B908F2284B163E6E6F8E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7C1C09B46D478C3CA97597E137788F38171C9732
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9A2B068A9232346DA0E21AF31A48ECE4F554E815EF892DA973AC89D0BE833141
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6B23A51AA344BFE7837E58147F78EF30DD84CFF7A0798E79E31977558A5495BC80FBC3055C77A7AFCE04333BEE9996C6F6A714C6443AA20FD248D111DE24AE71
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......`......J......IDATx....`.u}........I..i...P.M.P,"%V".Rbp...M.<........z......:.s...M.b+.F...zA{....@..n.....%-..^I...a..4v..Ib..13.'.Ic..4v^...2.9&M.4i....4i.I...c.I.&M:.!.&M.4.v..y....@...<.t5......U.....|....O..6..<Jb.....s.6.......%.~..&M.4.v..+.V...0..x...V.. kW.....x.P..P...]..J...s....j.....Z=..8&M.4i..v..+...^..v..E.v..E@+P..-].j..Mm-.;9T..:..2i.....r..do.,N2IL:..Z=.X..n...u..f..U..ljk.v..:.T.v..+..Z.!.r.3c".w^s...*......@.0....3QfF.P.9=.l.6.....u9.$..3c...!.\.,.........^.x......1.S[.n.q .SUny}.p.p........0...z.........wfo..;&.i...\....!p/P....!.2..X.`........W.eI...'Ly..s.Y ...W........bK..p.RW.,...r.* ..........VTW......m...4$....x...\....s.s.k.+.......[.;..n.9.H....8....;..!.4#.].zfS[......{K_.._........0U.9..d.k.k.O.....W...u.Ns.j0`...`..2.R.R`).w.j........ar..C.M....0.......x"..._..go..(.7c..+WZ.EDQD.EDQ.^.,."......S_%c..DS[Kn..;...5...r....Q._...p.^.T....e.\.\.|B]....dK..s.QW......^..p@...lRW..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9218
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.952321718165168
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:bsUUUaVuGvS2Ln4n3ahnn2itC6hv0k6On2fFMx/doqPzoRb1nGB1YUydH:euGvS2bM3aXtC6uk6Fk1o/1lVH
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:28B550E30018D73E29E0B91F96DF0D4E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:273DCFE19F5D4766E870EAACB1E23EAAEAB2E022
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:26B433ACDE7140E26C9968C0DEFBE39555C74A51D8AD3EF12AB548FD54EF7D40
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4239A39AC95EE236F3373CF8AD8F928692D86D756B05DEB3B150DBD4D50D6AD345F5DBFFE785C7335AB26F280A4EBDB092EB98A9508FD3D851E9D154A7CC1111
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/021/2022/08/04/logo_021_18_20220804125306.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............P..w....sRGB.........gAMA......a.....pHYs..........o.d..#.IDATx^.}.`...P..Q.$.M :.n.........5.C\.$v.8.s....8..<..y......E.K..P..M.I....s...\V....1_.Y............7....[B.S.-.....P.TpK(a*.%.0...J..n.%L......[B.S.-.....P.TpK(a*.%.0...J..n.%L......[B.S.-.....P.TpK(a*.%L...'./B..%LESh6.0.M..P.T4.fC.S....%LESh6.0.M..P.T4.fC.S....%LESh6.0.M..P.T4.fC.S....%LESh6.0.M..P.T4.fC.S....%LESh6..a.o..;y.aT...l(a...zt...p.Fu...[...\[....F..{...GP.....=..G.C.cO.d.(}.).?..._x../...W^D./....Q..+.W5.N.~.eI...x...?.,.~.%.?.._<..T).;..3.Gc...}..._..[....r..=....R.Q..f...t..R......X<....+?......H..C..p.E.B....=e<..OB.i.....34....77.93.`w.DdM........IvBa.r......0....w....*s......_.id...P9....K....u.4../....X...Xo........2....H..D..IH.:.Y3g"{...^:.......K...(\..E.W..5(...a5..[...-.....t!..^.....1}:.."..%h.?..Q.. .DI..f.F..?b..C..D.I.H.>g:]..;....Oo$N.....).^.J....<.yL.*...`..@..G..H.4.D...Y..{.%.]...+.`..+I|.P.b...2..x%Jn. ,.~=.....W^..W..5.K
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29366)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29529
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.271928048395755
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Qj5dGPModTXTO+ALBz46ELy9kPuMZb/NweTppmcfAqoSXKjPxy2FADXtxw4ZuQZ:uOPMoM+AL9V9kPuMZb/NweT92i04R
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0D75D62D185E0C23752D15A4EE506190
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E033B26DD5D57BEAC264624A35837CF3F8491087
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:68B0116D72D136E229BFDB965B539C394832B3695B728225C8CD9A7EC6A0AF60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EC9A4A273966D9C4D9EA52C4998F5F6661DB759752BF82A0E2D76018D00F4E0844492AC395CF1341545B21C994EDE6A803B92152CC7A25F8E4851B1CDB3684E4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/lib/localforage.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!. localForage -- Offline Storage, Improved. Version 1.9.0. https://localforage.github.io/localForage. (c) 2013-2017 Mozilla, Apache License 2.0.*/.!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else if("function"==typeof define&&define.amd)define([],a);else{var b;b="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,b.localforage=a()}}(function(){return function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){(function(a){"use strict";function c(){k=!0;for(var a,b,c=l.length;c;){for(b=l,l=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 670x410, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):69295
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970546213810974
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:KLSell/nCJ7BDR0fBjeSL6uf6J4v6H4IUUJ62fnck9E:veltCJ7BDCelM7IUUJmk6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1DD8CB600C6D055ED5558FFB63DACB35
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4F29DA4444EB21933A9B1A32D19BE8CE1055911F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BF823253E61136BFBD880C5E7607595FBF3D409C88DF400E8D9E8D55364F2642
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8636EC4645053ED856BBB4307D2EDB0108A0443831FF024B2055B67DD291614F700C41587B2430614AEA255B047CF79D0678E30E82EC0D8980BF28388C6855FE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/469/2024/10/09/826974.jpg?type=nf670_410
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................e..........................!..1.AQa.."2q..B...#Rb..$3r.......%5CSTUWcs.......'478DEGtu....dv.&6..(...................................7........................!..1AQ.2BR."aq#.....3...$Sb..............?...t.i.#5..R.Yb....O......i...I.........-7....!.......C..._...n-7.u.&..e...........m..K..{.}X.}...bU... ..Q\...........P..........iO.|ek.F.....(.Ss.D.)R.%;o..6"$.'.J...q.....~...9uy)W.L-...${8..A..$..V.u............P.....zw.R...E....R..=..bV.p.tv..m..9 ..9.R..W...{F.sW..:E5.14..a\..o.|a;...v"9..Ct..F.~./.dy.......z...#^"x.......fny.U.Z..71K.l.h.....#.._..q..]va.$iT6f.^'+_+ ....0w....D._.....=;....#..P................*....R4+.....|.... .n..G...^..R.7..Q..K}....=..Q&J=....?$.... ....f#.z(...N......r<W.~.?..M..W.....~...T..3...[u..:.qA.B.....]...o......u.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):508
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.368484668364674
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:+XNQZu2BU8eJh0NIQZu2B86jN8YTaDTxhn:+qZu78esjZuujCYTaDTxhn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BE41136907F83966C80CCE03A2BA20B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9856AAF23D51D90F6B3069F61EE36CA404944BC9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D108DAF644703FF672F87C922304F2C637C2A1A4A07571E39391E76B15213260
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3D58A63E0548FE86A4671F28B06D0BE84FC8AB2F727C8F8B3CD13BE6B1DC60C5FFD314F3E30739FC9913E485543C8066CB02000467881A68162581A647998BD0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://img.joongang.co.kr/pubimg/favicon/site.webmanifest
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "https://img.joongang.co.kr/pubimg/favicon/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "https://img.joongang.co.kr/pubimg/favicon/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22658
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.965599474464795
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:5LE88iluEcx2/YvMkZSIDox2sNLtEAZwMD9o5mNdun7XWcTZMInt0ZukFdB:pEZilueeZJIN3/9owdun7zTdOB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:232965EC112FE9618146D7283F83B770
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A4002D6C02EC89292D354B9515730133BC5345F6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48B346CF12D19B995E8475D93EE95BB61BEC33DEA811463AA238DFBBED83E97D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EF6D489FC709EF3A5ED077E52E375D4402407D9DDEB346D61102D6B1C5F67ACB5E568DFC1B1297580023A2489DD843147F383F2DBA0C914010DA7F0C865EAB81
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................Q.........................!..1.AQa.."2q..#r....BRb..3....$CTs.....5DS.%4E..Fc....................................6........................!1.A..Qa."2q#...BR......3b..............?..!]]...'m.z....k.Z.9.4.G?J.Q;..t..)};sU.j....57k...$.-......5...M,.....@.)...J.k4.n)..........\.5d.....Rv...c...[.Fv../$Ja..%...S..Y...S........s....1.B...s.$...1J....S.a.r.......x..NU..U...M...j..=j.C.GmM.T.+..Zy.jYV.K.YSd.y...H........AQ#..J.......y..J......\<...^*....g..|..Z.~sU,.P..@.n)....a.OuD......o.NM8.....8Ujg..H(;....F.}2...(.5......1M,..d.....I$..$.nUwSK.T.*...f.....`l?ZjF...'(.-.ty..-.4w.'.M....[( .D..{a8.....).[q.M..........Z.....R..S..r..v.D.L.._...[=.Q].Z.; :.m....iG..U..}.n&.Z.......o..y.?...F..8.^..P~..-......R.j.]..&..].^q)h..D..... u......E..V.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18521), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23504
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.238985134488882
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:LNN7sKIIDauCx0Upm+QIagWtmIUhCUhSmF0oJ/SDxmWhormzQ60MmocQLmkUSknb:r7sKIIuuCx0UpmoVAUhNhjWF+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:876CE5EF5AF9E3A54579A526463A1884
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4E7DEF388F9C290C5D449D384AD3EDEAF5B50C95
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FC50D0585BC19AF95F462F1B4F7D6CBD8F1A0167B451B91202BFB39189333786
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D683A0A3F9DCCFF32B38B6546ADCA3BB2B673969EC61B8783FB1BC589FBB66FC5305DF2345A4529F1167A196651A16D47C7B10D7BE9869AF3F5DDDAD9E227C6A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-like.pstatic.net/js/reaction/dist/reaction.min.js?v=1440427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:Array.prototype.indexOf||(Array.prototype.indexOf=function(b){var a=this.length>>>0,c=Number(arguments[1])||0;for(c=0>c?Math.ceil(c):Math.floor(c),0>c&&(c+=a);a>c;c++)if(c in this&&this[c]===b)return c;return-1}),window.___ReactionFactory___=function(window,document){var buildString="/static20241002153631",configures={moduleClassname:"_reactionModule",popupClassname:"_likePopupModule",iconToggleClassname:["on","off"],dependentLibrary:"jquery",domain:"",staticDomain:"",isMobile:!0,isDebugMode:!1,cssId:"",language:"ko",buttonTemplate:"<span class='u_ico _icon'></span><em class='u_txt _label'>{label}</em><em class='u_cnt _count'></em>",faceButtonTemplate:"<span class='u_likeit_blind'>... ....</span><span class='u_likeit_text _count'>{label}</span>",faceButtonMaxIconCount:2,isHiddenLayerAfterSelection:!1,isHiddenIcon:!1,isHiddenLabel:!1,isHiddenCount:!1,isHiddenZeroCount:!1,isUsedLabelAsZeroCount:!1,isHiddenLabelAsZeroCount:!1,maxCount:99999,contentCountPerOnceRequest:50,hist
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4615
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.829350030160108
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:VCivBs+ZD4zqhF2k1igFA9uQoK1dvHBy67uPHX:/vBUbqxIuQLbvHByff
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6D7B27E1D359D7F2681E4CA2C41763FE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:76C170A837D6488F41E8303F30ED06F6BF5F239B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A51B4E116618C4E7B6099AF5527C394B0A3F49E28C75F1020A9B4979E1A2D88A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CC5939DE7E0E6228BA1A770AA8488448C87F939B4AC110253035D25FA139189A8661EB47A6807AF1260EFD04C2049ED57E0FF7160E90B7CD3AD0D75304B86CF0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/277/2018/01/18/logo_277_37_20180118182018.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:12938ecf-48aa-48c5-b7cb-3b44f01e8c84" xmpMM:DocumentID="xmp.did:02DE7A55F44A11E7B951BA3AE5C4D5C9" xmpMM:InstanceID="xmp.iid:02DE7A54F44A11E7B951BA3AE5C4D5C9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12938ecf-48aa-48c5-b7cb-3b44f01e8c84" stRef:documentID="xmp.did:12938ecf-48aa-48c5-b7cb-3b44f01e8c84"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@s.....%IDATx..\...E.....9..,b...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4350
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8752903139342525
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jOnldpKSTX1OOJWktJ2gYzw1NsdRsmylrRdFL3IBIjEKIwMp1O1pwR7:j2rbP/n2gsRsmQFL31Opag7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8F9C89F54175A1575E452486A926C946
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1585C2FF28991789EBD94EFD3F96DC7DFC083D71
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E34C0C89E9BD944CF6B044B27293D7507B481A136A727CD9AFC12F37A2D85AB8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9AB80976FD52ACB0E97D9C7AA138DFEBB9EFB1FF2495CEF8C3B0E7B8E231FC178C1C548C83A186A3A85D1E3350C79BBCEB6BC7F649E747AC8B23CB5DD303D36B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDRfMjQ1/MDAxNzI4MDI3MzgyOTUz.Izs55rH43PeRG7ZZfz1P8AAoN8D7myPQXHHOgJY_40Eg.UBjlxi2IMYuIMb6sJCV1TvWGlDIjZ5OZnVdGKXvKaBIg.JPEG/600-24.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................G......................!...1A.Q.aq.".....2......#&Rd.....$36Bcft.......................................-.......................1..!A..Q...a..2q................?...:..o..fE..JS..x.G...._...S=..v.4X.>.&.....Ea.f.......}.....st......3]...(...?T#5..p6...T13....2.1....Z.,Q.P...$.D..l7W....%... nO...$O.U....%F......5C.&.J..E...>..Q.......X........P.P.r..Q.$..vTPW.L.{...2w...Z.xM.K>.0...@e.......y.n...w..Y.u[s...*.....'....`...S.{...[.j.....s7W.D.v....N.w%@s.p#x................3{..S..g...........f..... ....E.E....$.a;..#_.t.....Q.m...%.T8.E.m......y@6j.-.. .&........*.t.......US.<:.c.e.+.c.........Q..Tce...`..%...3.c....GN`..T..i...f.g..Y..............<.........o..,.cz[..6.._..a....3.M..........._?SI2}V.....1........4G?.C$.P.I=.`U.........[.b^..o&<..%.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2023)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2211
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.677921019110867
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:201O3bMKvPige8FwnthFsuTeUzkHe8yacnJkLID9RIyr9rQ8RFuk:tYQKHJgF3jzkHTjq6kJRo8R
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9D00B752A2CD680845E9636113BEFA2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9A1DC183CC77FF90A8E5B545D58D482A04994AC1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12CE923499CE5EC1E5AB18EEB15A094D7F81330AD931BC1965A2FCFFE8EB79B0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1F225ECEC061458E7B19D1C6DEF5635C9B70942272FCBE5D3530010EDF842546A78F232735750972C1629B340CB0937785FB48FE0B3C244BF5149A3655DF9C34
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(d,s){.s.src='https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US';.s.onload=()=>setTimeout(()=>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=ee667e40-20e1-47d5-a172-783b31ea44d6&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dee667e40-20e1-47d5-a172-783b31ea44d6%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dee667e40-20e1-47d5-a172-783b31ea44d6%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3Dee667e40-
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4615
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.829350030160108
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:VCivBs+ZD4zqhF2k1igFA9uQoK1dvHBy67uPHX:/vBUbqxIuQLbvHByff
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6D7B27E1D359D7F2681E4CA2C41763FE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:76C170A837D6488F41E8303F30ED06F6BF5F239B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A51B4E116618C4E7B6099AF5527C394B0A3F49E28C75F1020A9B4979E1A2D88A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CC5939DE7E0E6228BA1A770AA8488448C87F939B4AC110253035D25FA139189A8661EB47A6807AF1260EFD04C2049ED57E0FF7160E90B7CD3AD0D75304B86CF0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:12938ecf-48aa-48c5-b7cb-3b44f01e8c84" xmpMM:DocumentID="xmp.did:02DE7A55F44A11E7B951BA3AE5C4D5C9" xmpMM:InstanceID="xmp.iid:02DE7A54F44A11E7B951BA3AE5C4D5C9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:12938ecf-48aa-48c5-b7cb-3b44f01e8c84" stRef:documentID="xmp.did:12938ecf-48aa-48c5-b7cb-3b44f01e8c84"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@s.....%IDATx..\...E.....9..,b...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1828
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.344749698542358
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:myKXiOQimksI+WA9LQG0lE5RWVCuGTFWS+TFgu9qTFgWSrSyTFw4C4U0wjeciKuq:m7i4rMJHyNGJX+JNAJGWyJQ4CfOCj
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A47FDDF77B5AD29DF1BD518EBFA73B66
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E2B984959227F58A6F42779123487D70FBD803AC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:24F3DBA78C31C5D70638101D559216361F0A1B8E2CE168A784A57BAFDC971F86
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:52BEF0F4587D2CB9F48D45A1926CC1DE3FA0149ABC78CCDA48F80F665067760D236C9EDB5EF8728251324159D1A4BB177B08703ACFC78CCAB2219ABBF45083C7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.aralego.net/ucfad/cookie/sync.html
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head></head>.<body>.<script>. function getParameterByName(name) {. var url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, " "));. }.. function getCookieSyncParameter(gdprApplies, consentString, consentString_V2, uspConsent) {. let param = '?';. if (gdprApplies == '1') {. param = param + 'gdpr=1&';. }. if (consentString) {. param = param + 'euconsent=' + consentString + '&';. } . if (consentString_V2) {. param = param + 'euconsent-v2=' + consentString_V2 + '&';. }.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):493046
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.507606199041898
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:VAfWPR/jucZlI1AlDANIgymbCDhHDHLRr6jYtHycjoNxL7FmsUj/wx28nCKpeK6R:quzDANVbyDo7puStWLOy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5CE25DDC88C38CFE9D4C428976F287F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:882D4F1480EE49D57A536E803F790FED7B62EE5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:543C5ADF9BD8C3B8DB6EB0E512248483B0D7317BB7AD46F152B5F7D0474914A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FCCF67AE4A783FE2F6A356C41534E613C3C4B20F03DA9D9A47212565A73A1BCA19B17502465B71B98B5EE78772AA7934D5690CCBA681F65864813942DE17E645
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (680)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):830
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.841604283412607
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:UeVbirb8bhbSVbL0NJvHi/OUqOQqOAOzO2VbdKVbf6VbLdbZi:UeAZ8vvTKEZq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9B3834EE614BA231EFEC8C8AAFE8B092
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C36CC9B924FD4E61862C21BC8D7F14F31D7976CF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DF4CD6F3B2E248D442621DC6CE284302B126F9AF816CAB8B60281725200D5190
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:782155FC52275E159ECA3C6D36270B84BDBE08FDDC4EA6683D7442006D569C431DE1CABA0E643A99518DEB9870067C73A1B35804BE33CF925120BB53AA629638
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.dable.io/static/b/infinite-swipe/dist/swipe.min.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!. * infinite-swipe 1.1.13. * https://github.com/goonoo/infinite-swipe. *. * (c) 2015 goonoo (mctenshi@gmail.com). * Released under the MIT license. */.infinite-swipe-stage{position:relative}.infinite-swipe-target-wrap{position:relative;width:100%;-webkit-transform:translate3D(0,0,0);-moz-transform:translate3D(0,0,0);-ms-transform:translate3D(0,0,0);-o-transform:translate3D(0,0,0);transform:translate3D(0,0,0);-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-o-backface-visibility:hidden;backface-visibility:hidden;-webkit-transition-duration:0;-moz-transition-duration:0;-ms-transition-duration:0;-o-transition-duration:0;transition-duration:0}.infinite-swipe-target{position:relative;opacity:1}.infinite-swipe-target-clone{position:absolute}.infinite-swipe-target-wrap.infinite-swipe-resizing{opacity:.3}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15867
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.957873149170804
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:lU5An7AmtV8fi4HeQsDuiXbbejX3fEB8M:lU5M7aiXjnejnE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:63CA1FD5B9A5A5CB7C7057B633DEE073
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8660C945579B10D7670F467E4BDA7619C78C1859
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:20C1E4DC739352607173448D58213D5E5FD4595AFD2CEC3027C7ABC8AA54DA0D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:81F91C35C09C87CF51A076708B08A064579B0EA7D98BDCB84569EB2ADCC8FA43575FD7AF5FB6535C98D45A203657F2112D3337E8702B52C30FD7F170BF7DE534
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................C.........................!..1A."Qa..q.#2...BR.3b.Cr.....$c....%D.................................)........................!1.A.".Qa#23B..............?....`8R.a.o^..g.*..HV.1M.CK s`.N......'.....J.JP.G..XL..[..jO6.W..]W..7l^F...(.-X.I>..c2.+]tn1...iY.."2.#..p..!9.9G.E.Y..G(....m...*.9.wn.......AO.x,.<.Z.*i1...xK.....u...lr.\>.....0.T...',.%^....:U..{...ZP..j.'..-..m..V1KPAE5 `.^.........H.[...q........`..-/.4....OJ...^...V@.jL.8..-)...|..6.:cZ..<...'........n ......Xu<.7...4...]K.....:..,...\3...)"=..t...../..>1.Ym'.MTkn..uy......-X..m..1..pj....*..aJB@.m.#..m.mN....6+#...}..j.}. Z....Cl.....[.-.........%.;E..)2D[.q..T..BV...N...R...>$".u...|-.....@...F+..W..:-...;...}./.9=.s....R..F.l.!.GByG@*%..c.".9.)...2w.=N.q@...v...V.Z.F....+.n.....{[-X.o
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13570
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.272053262163027
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:89D1I96CtQ49miB3S77Wep3f7s+j0uyhKKvyVB9uoFu2zupgdVCUwZQTbk:HY4Spv7s+j0uG/vQ9uoF3zup8PO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:29CB0979867A42EF49FF184D0A92A4C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6FDC621222743DF4EEE8F16849350A676C6DB84E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FD38EA5606027922A3202E65A2656F9F9B237062CD3D36A154F557B9462DEA7A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A9359773C8DF3D1F1E5C17FC8A4DEFEDE88B39FC9050B49209DE064AA971E7E68ADC05460C09D395DB6FCFB260EA3EE7965312D3E8F724BBFB87417019266B18
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:if (typeof ncd == 'undefined') ncd = {};..../* Global variable */..if (typeof ncd.ccsrv == 'undefined') { ncd.ccsrv = "cc.naver.com";}.// server domian..if (typeof ncd.nclkModule == 'undefined') { ncd.nclkModule = "cc";}.// module name..// Search Arguments..if (typeof ncd.g_pid == 'undefined') { ncd.g_pid = "";}..if (typeof ncd.g_sid == 'undefined') { ncd.g_sid = "";}..// temporary image object....var nclkImg = [];..ncd.version = "1.2.11D";..ncd.nclkDetect = navigator.userAgent.toLowerCase();..// Function Name : getScrollBarWidth..// Return : scrollbar width ..// Description : Get scrollbar width in order to calculate browser size of Opera...ncd.getScrollBarWidth = function() {...var inner = document.createElement('p');...inner.style.width = '200px';...inner.style.height = '200px';.....var outer = document.createElement('div');...outer.style.position = 'absolute';...outer.style.top = '0px';...outer.style.left = '0px';...outer.style.visibility = 'hidden';...outer.style.width = '200px';.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (60330)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):62636
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.35934288756808
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:0wj8Hhrm3tb+FABNo6wwiJTDVvMrjncNncBuGEh:0wjqm3tb+FABNo6wwiJTDVvMYnGuh
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3513EEB1D7F8FDE894DD49EA142CEE71
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3F6ADB09FCFD9E01F166BCDE5E6A652819533D2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:104F8208F235730A6CADFDAA60B3431FDDB7037B335633B9C81171D9CE62B67B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5A31C04FD8B209AD5677FF681A7739C517D29538B71CE76281BC95B25659D561CA3176AE0B0CD4D9263A68F8EB16AD64924DFB742CB3879F4779AED0C1C31A6C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://player.admaru.com/admaru-player.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.vjs-error-display{color:#fff;display:none;font-family:Helvetica,Arial,sans serif;font-size:16px;line-height:1.428}.vjs-error .vjs-error-display{display:block;position:absolute;top:0;left:0;right:0;bottom:0;background:rgba(0,0,0,.5)}.vjs-error .vjs-error-display .vjs-modal-dialog-content{font-size:14px}.vjs-errors-dialog{text-align:left;border:1px solid #999;overflow:hidden;position:absolute;top:2%;bottom:2%;left:5%;right:5%;padding-left:1%;padding-right:1%;background:rgba(24,24,24,.8);-ms-filter:"progid:DXImageTransform.Microsoft.gradient(startColorstr=#CC000000, endColorstr=#CC000000)"}.vjs-errors-details{margin-top:15px}.vjs-errors-message{border:1px solid #999;background-color:#2c2c2c;overflow:auto;margin-top:15px;padding:15px}.vjs-errors-ok-button-container{display:block;position:absolute;bottom:15px;left:15px;right:15px;text-align:center}.vjs-errors-ok-button{display:block;margin:0 auto;width:80px;height:36px;background-color:#000;border:1px solid #999;border-radius:5px;color:#99
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):266847
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.488569113354298
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:5O5Nr0aJS98vc221JRebGnVOSeCO/GbMmbxhyhaYSz2:5Onr0aJSavc22hVOSjBbxEhdV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:32B2AEA40ADEC89C86D191B724A3E897
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F08D4B8EFE47914B5C949FA8550B973100CA7452
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D09FA9A3AAC99552054DB6E55895048347E9D5F69BA85DA6A685618BA6B3DF4B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:79E0E29011F5846524C61E0693339084814328F7212ACB694D322D2D39722CB2060A9A01AC49E86034B85FEB6951EBC6FFD72FC57C9C1A742DAC77DDD50AFA53
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t,e={87396:function(t,e,n){t.exports=n(17481)},40332:function(t,e,n){t.exports=n(54087)},13367:function(t,e,n){t.exports=n(37914)},33414:function(t,e,n){t.exports=n(40895)},27530:function(t,e,n){t.exports=n(21261)},48506:function(t,e,n){t.exports=n(63569)},75627:function(t,e,n){t.exports=n(87024)},55405:function(t,e,n){t.exports=n(62566)},1284:function(t,e,n){t.exports=n(52585)},22940:function(t,e,n){t.exports=n(8485)},56588:function(t,e,n){t.exports=n(5399)},94652:function(t,e,n){t.exports=n(1915)},22206:function(t,e,n){t.exports=n(51913)},20950:function(t,e,n){t.exports=n(7311)},19738:function(t,e,n){t.exports=n(50110)},99092:function(t,e,n){t.exports=n(92641)},60041:function(t,e,n){t.exports=n(5926)},42342:function(t,e,n){t.exports=n(96971)},62607:function(t,e,n){t.exports=n(5234)},82954:function(t,e,n){t.exports=n(85777)},45468:function(t,e,n){t.exports=n(58535)},52209:function(t,e,n){t.exports=n(96158)},99943:function(t,e,n){t.exports=n(41288)},79708:function(t,e,n
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 124 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2560
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.53197453395263
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:p429xsU2w6sRSoEw1NoWRAUb8UCfSNEWqQoDGAlSnKxp5N1:aWxs/w6sRX1uWtQf2iGAlSnq5r
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6362A638758FEDB37EDE9CB3DC7149D2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AF017CFA0BA8BCD8437E2EF77CC2E9AD756889BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0BFD0CF70930D63A7B368B405D4234DC6C1A32237BE1E7FD083783138970BC68
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A59275D4AD5919B25784964A87D79E6C40B6449993B01B55D9248E6545B2A64BB314CE13FF441F21023FAD3B9D288B09775675E2F01C3535E1CAF60773E9B5A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...|...f.....>..q....PLTE...GpL......fff...UUU...Z..UUU...MMM...FFF......@@U...NNN...III...DDD...@@P...III...FFF......CCN...O}.EEE...BBL......DDK...BBI...@@F...DDD...L|....CCH...AAF...@@D...AAE...@@D...BBF...AAE......CCG...BBFK{....AAE...@@G...CCF...BBE......AAD...@@F...@@F...AAD......@@FJy....AAD...AAG...??D...AAF...Jy.??D...AAF...@@E...@@E...??F......@@E...??F...Jy.@@F...??E...@@D...AAE......Jy.??E...@@F...??E...AAD...@@E...AAD...@@E...@@E...??D......@@EJy....@@E......@@D...??E...??E...Iy.??E...@@E......@@D...@@E...@@E...??DJy....??D...@@E...@@D...??DIx.......??E...@@E...??D...??E...@@E...@@D...??D...??E...@@E...Ix.@@D...??E...??E...@@D...??E...??E...@@D......??E...@@D......@@EIy.......@@E...??E...@@D...@@E...??E...??D...??DIx.....................................f.......tRNS...................................... ""##,,--.1557788;;<<>>??@AABBBCCDDEEFFIKKLLPPRRSXXXZZ^^aaffhiijjkkssuuuwwyyz||}}..............................................................................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 480x543, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25535
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.781596296169271
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:t8WE5+PBvAV9wZUnhGav5HNEFc/4d6ca6zDtKyTR+C4:taWBoNXvE64zJz5M
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8E566A89C34E345532BDBC0F42E81E3B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ACCE894329CFA17612B7099563BD8C4CBE6233DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:154F812AB1908858194F3FF8CFE57DEEAFD7B7731D73E15CBDDBEAE329F278DB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A58A64D06ADB1FE6716F0ACE14DBB8935A596D60590B2220F41B6743364B2A8415D3DA9F00AAF24FD2E5D68BD7F142E7EC9E348644B5711C831C58A2BADDFF62
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).....O<..Q.w..*...I=.....UM7S.u4y4.B......e.).;I.6.W.n.....,.........M..*.F.....E..QE..QE..QEV.o.t...j...p...O*.=.N3@.h....;.i....2I..V...pEI@..KS...-.u-R....Aqp...\n#=j...QE..QE..QE..U+m_I.....T...".H#.V.6...9.<..@..Q@..Iu}%.?..,M.q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.241114311932129
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/C/5lO1+dp:6v/lhPfA/UP1+p
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:91E42DB1C66C0B276ABF6234DC50B2EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C1986AF3C26609B8B7D8933F99C51C1A89E9EA6B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:63EF318D96B5D0D0CEBA6E04A4E622B1158335CDC67C49E27839132C6F655058
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0B77019542FDB02F72C8407A379579BDE36E2FE3AF81B1C74553F1B5DF2590373BF7E6FF3FEFCBDAF0B9A2FCF9B1E57B30D24E29810F0CFAF9D51153415C89CE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.aralego.net/img/1x1.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.cd`......0../....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3181), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3181
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.118628788598491
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:0rCUzXW5jVeXqaY9PJ7n7hbNq7fq7opFj7FsRS9TE5EjM:E/XSjVeXUbpyFpFjBH9TE5EjM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0537D8D06DD9DFBE911AD6BF6504F4BF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6B2B1357250A731C20CCB7876FD2B256BEE1CDE3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1764E898369C24BE8D7D1CBCB82079C27F3898FBC1883F388A5C1008DD30C9E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8F87C205587DC43A103E23DCB0DD6B04016BC5EE0815BF5729BD4B5975DAA59C038769E005B64FA3F45FD130E73D3C5BA8D8F57B206BE8E5337A5A1909637A62
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var i={606:function(i,e){var n=this&&this.__awaiter||function(i,e,n,t){return new(n||(n=Promise))((function(o,r){function d(i){try{g(t.next(i))}catch(i){r(i)}}function s(i){try{g(t.throw(i))}catch(i){r(i)}}function g(i){var e;i.done?o(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,s)}g((t=t.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.isDebugModeOn=e.UidSecureSignalProvider=void 0,e.UidSecureSignalProvider=class{constructor(i=!1,e=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:this.isEuid?"euid.eu":"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield this.getUidAdvertisingTokenWithRetry(i);return this.logging(`collectorFun
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3512
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8544573273981815
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:8mMdcZQAxTGI1sMyccc7s5m2pABLbjEe6LaC0Q:8FcdxKMycc9m2pABXEeyh9
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2D4BA20C3B194ED7233CC6F5DFA45C1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:06D01325B2F524AD130E9668DC1B3C6A2E41131D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:94915FA74E229BC807621B80C824F02067D4226F3D66ADE448E772C1C240FEC9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FB8BC44ABF53F24FAA2EA215AC3633CB2420B2B7A173FE74F3FD014F5C1CB324AF8893867E31AF0B5695AD3A29EA36EB4DB6DCF287ED97BAEC9BF5084B15600C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p.."..........................................?...........................!.1A.Qaq..."..#2B...br.....$3R..................................)........................1!A.."Qq.#2................?..pA.B..A....(!%J $nI..c.>(...8y....U..%IizT....6........i..*...Ft..})..4..V.W..#.$.c[k/..c>3...UWN...~q..8.+{.#....6..w(.D.%.......h..m~}=m.EU..^R.u&..8.;.w... gt.. .i....~..*..Y6..Z..u:.y...c....DF..x..9'Ze2.+..:.f..v..]M.....~QY..3hY..$......o.)..+.i...?.lb..Vp...J.......... .... .!.5...vR...)..R.-jK@.....j _.8.y{M3..P..9)...O.N......O.....+.~\\.t...(...$y....5LAX./..8U..m7...$....4I.0.\/6.....x.f.H]Jd!#RI.w.9.</..).OVR.............&.h|..*MR...ljl.......%...t...P*...9Y>.ZP$[..x.....a.n0..|G(....]Z..'......Y..........Ic.g.un....F\..#....O1..:...G.....<.F^...Z..>!...._...Er.mu.te....$e.%.D..iu.Pn..B...A
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4268
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8873491095229475
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:+kwmPOvZQp14pw2JDCMDF3I5TtGsFwG7WsLksT5v:cv+p1KIMR45xpZ7vgsTx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DBEEBEF05E4AAA6E709BE31FA141B5D1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4F070A39D03C145C17104CFF4F2C9060AE785462
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F961763038EFBDF728261354E1AB862B36FA0149DF57F16FC048C0B704570F3C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6044105C18DAF53463CAF7247F5783E31D7E470AB424B5125E635D3DFEE40D85F6DF2E8363C553EACB8B62C19DDC1140C2258852D7D513FB374051457F5692B7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/spubs/K7G0000025/profile/2021/08/13/profile_210551114.jpg?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p.."........................................A.........................!..1AQa.."q.....2B.#3R.$bc.....CS...................................../........................!1.Aq..Qa."2....#B...............?....R75.6Kl...VM1..:..S.Z[.!X.^.m=...9.-.t..7m.+.....T.h..........J....H.i+!...<{.)MZ.....mIO!;.X...m.g..m..X....L$%.Ol.^.!...$4..RHRV21I......m..9..2.....`..@Oj..i...w5..k-se.V.\/SQ...Duq...H...W...Kq.pdF....g .\.~B..#..G.4+.@..yr&Mz.qR..-.A.....*...2.../.........C.mM..N..hs.q.Lj.T.k.i(.Qs).Z.oT.....#....K..<f.kL..c.>..+.q(ZP^s..%.(...;...H...S.).O2H.j*rR.h_.^!.~.....Cl....o....n.+..5yoMOv..A..4.2..2.1..U....oP..x0{5.j..V..Q.|...n.7.. ..Z.....{* v...\...>m.d.P#>.?.-......e_Z.Q..f...3.....u.Iv../......6.r.)..j..|......j+.....Z\G.$....3.r.../N_...(d.B......V{ reB...t.NGK..lX.$`&;IG.u..C.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3326
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.58686937019804
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:dzn36lX8U17+4R+bdXxXN9mNos44QFPUQdD8:dz36Fr7+DTUvQeQdD8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:176C80B5C35130E91140A528A8274A37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:57FEED09D16FC181D545D7EBE417A31613163214
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:600D04675DAEE3D5F83F2AD93F63716569078DF3A36C21CE840611294013C687
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:29AE8954FFF5AD92C003AE8DCAB4712E4185B46045D357A1B6DF829DE5EAA2E5814A7B31B014FBE6C9CD136F0A6186207A55F773058ED9A4E426D710B18C4BFA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[{"TITLE":"22. .. . .. . .. ..... ...?"},{"TITLE":"... .... ... ... .. ...?"},{"TITLE":".. .. .. .... .. ... ...?"},{"TITLE":"... .. ...... .... ... .....?"},{"TITLE":"... ... ... ... .. ...?"},{"TITLE":".... .. .. .. ...?"},{"TITLE":"... ... ... .. ...?"},{"TITLE":".. ... .... .... ...?"},{"TITLE":"2024. ... ... .. .. ...?"},{"TITLE":".. ... ... ... ... . ...?"},{"TITLE":"..... ..., ...., .... .. ...?"},{"TITLE":".. .. ... .. ...?"},{"TITLE":"..... ... ... .....?"},{"TITLE":"What are the major reform tasks of the Yoon Suk Yeol government?"},{"TITLE":
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 546 x 292, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18490
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955014520517973
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:dsM15EzqthXxB/Pwv5EdYOXtmbqr9u7RPZFbZx4cDXAQy6+OYiRUOLY2Z:dH15EzkhXDwv5itpwPZFbHJDjnYifLL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:484027FB7192B4DA51A9CD71E4E961F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F8A3729265D9FD1BC714CB2F716FB7688EC84E63
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D065E2479CFE700CCA6A4C500B81722A07ACD9F1CAB3C927E3927B9D7451D1EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:48515536C7AE29D16927705445CD8D0A44D4ACDD91ACABB10A3ADF285370CEE565767DF6F91E3815530075897A40AB6347361D3932C6B604EBC99C1F313C2E4D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://img.joongang.co.kr/pubimg/visual/ai/img_joongangai_info.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..."...$.......Z.....pHYs...%...%.IR$.....sRGB.........gAMA......a...G.IDATx....|\.}/..,ZlI.dld......,0..1`..,...$mm.Bp..!.m....M.,I{.....1.I...so(N....b..mZ..Ijc.....d.3.>..y.GGgf..u...|.4.H.9.......I.omjM...C...XLfg$6M.......mu.....Kls:....7'.e..3.?,DD66.i=v,5_T;#..l..L&...vF..m....D.KL6K:.+..mnnNn>....*......C....i.,......L.X2.....7...,.......tf.......21y!....p=.*. R._.4_U0nT....V...b.6U'.....o.....48?...(..9..31U9..K&.q.C.k.<..*.u..dT. .%......u....BDU..O.,V.)..3..y4..<v.w.6.E..H....e.^.K.6d.b....Q... ...4...uu.?a.$..D...`R.#...B.$].....(...`$...*$uu.{.H..A$.0.......m.~o.%sO.ys.."..c...ej...vF..L..K...Q.H`...._n.H.2OKx.a.Au..%...D...TZ..Q7.C.GS.D.G....c...1.m.s.d...g.x..L]..!...}f..3..["....V]5.eWM.."g.k.....D7....`..&U.."...}zp..!.og2...S..#.Z..D...7=.Ig.K...c.{>x.cBD.....X..3.[|.w.lgB.A$B.1.h.#D.P.!Dc..'.....u...)[Lb.?~..k......WFcfL%b....I.3!.1".`........<.1#D......!.y.cF...........!.Yv...jg8.&LX...._o..B.J.-.MSK..(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1726
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.22047727112073
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:YB+aZHXbKSiEib0i5xXbOiUHXbKSiEib0iT8MAXhANbX:c+QHXbKSiZb0ifbNUHXbKSiZb0iI+bX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A0D47436A45365A04877DD648D3F2865
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:57F1B72AD8BCB1FCC8A3E463A4FBD554FFCDE488
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AE721F43E4DEDB1899D00526C3449C46532C730A1E401B85EF97BACD3398A233
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1F25467E8082F9C75F3BB655076A55B3100746FED208C5BA0CDC7C725DC061A9F7A70E6221CCBD4640F49B05B882A8A507A5AEAC512EB189CAFEDD394D6CD448
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"/30349040/JA_PC_article/JA_PC_article_standard/standard_top/970x250":["html",0,null,null,0,250,970,1,0,null,null,null,null,[["ID=f5b4af7eace3c433:T=1728512744:RT=1728512744:S=ALNI_Maz5NngwpYim4xp8JY5Vq5WoRIGog",1762208744,"/","joongang.co.kr",1],["UID=00000f26fcb370ef:T=1728512744:RT=1728512744:S=ALNI_MYknWUV2r789AzfJNAWZpziYIhcRg",1762208744,"/","joongang.co.kr",2]],null,null,null,null,null,null,null,null,null,null,null,0,[676982996],null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO_T6-CrgokDFU0zvwQdMSsvNQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"a",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=d98f8afe9266de51:T=1728512744:RT=1728512744:S=AA-Afjaq2iHIdwXwDIGeIPx-UZwd",1744064744,"/","joongang.co.kr"]],[]]}..{"/30349040/subscription/anchor":["html",0,null,null,0,124,1005,1,0,null,null,null,null,[["ID=f5b4af7eace3c433:T=1728512744:RT=1728512744:S=ALNI_Maz5NngwpYim4xp8JY5Vq5WoRIGog",1762208744,"/",
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):661
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1310677481480145
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:YV2X50nPsQX57sQX50cgRsQX5tVsQX5LusQX56VsQX5rsQX56sQX5/sQX5/J0sI:YAwkQSQecvQiQHQBQKQbQKQRFI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5B5CE4A969E55F69CC312B85BF82E9E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:479A742E9BF81153D18B6F79D587CFB8EDD75588
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DA64890F3326D5A1715578E786C1BEDACBA0DA9664545B7E2B2B6CEC62B64969
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A89DFDA9771D63A504F8C8A58539C1B4BE981369CE2BB87C6E414D0A362A631EE9A58B0A66DD5982E687F0E6D73AA9DA779AC30FE9548A735A381FF07959B5EA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"data":[{"keyword":".... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":".... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"..... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"23. ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ...","statDt":"2024-10-10 07:00:00.0"},{"keyword":".. ..","statDt":"2024-10-10 07:00:00.0"},{"keyword":".. ...","statDt":"2024-10-10 07:00:00.0"},{"keyword":"... ...","statDt":"2024-10-10 07:00:00.0"}]}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (808)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):848
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.43798057405142
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:2dXo4sXECCWMt9beJWXX61to0iqNX9rC85Q9BE15e:cY4sXTCWMyJYXI+05Ndz5Q9mje
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2EA9275E0D261583CFD8E5F7A0567776
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4015AD9449DC19EF3F848ECA95661835CEAB62F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1269717967AA607A9CB5AA0B63F609952E527CF552E026C9F6D0DE9B1A2EC259
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5C26D01ADFBB9432FE83C591B0EC3902095DC60101C1135FA2EA94A798B876B32997F5B0FC1DA405B006D98BC6EFD97ABCBCFA745ECF4E8B69D4A4F8A2511F4C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/ima3vpaid?vad_format=linear&correlator=&plcmt=2&vpa=auto&vpmute=1&adtagurl=https%3A%2F%2Fpubads.g.doubleclick.net%2Fgampad%2Fads%3Fiu%3D%2F138871148%2C106061858%2Fjoongang.co.kr.dv.intext%26description_url%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252F%26tfcd%3D0%26npa%3D0%26sz%3D640x480%26gdfp_req%3D1%26output%3Dvast%26env%3Dvp%26unviewed_position_start%3D1%26vpos%3Dpreroll%26type%3Djs%26vad_type%3Dlinear
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST version="2.0"><Ad id="IMA3"><InLine><AdSystem>VPAIDIMA3</AdSystem><AdTitle>IMA3</AdTitle><Impression><![CDATA[ </Impression><Creatives><Creative><Linear><Duration>00:00:30</Duration><MediaFiles><MediaFile width="640" height="480" delivery="progressive" type="application/javascript" apiFramework="VPAID"><![CDATA[https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/138871148,106061858/joongang.co.kr.dv.intext%26description_url%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252F%26tfcd%3D0%26npa%3D0%26sz%3D640x480%26gdfp_req%3D1%26output%3Dvast%26env%3Dvp%26unviewed_position_start%3D1%26vpos%3Dpreroll%26type%3Djs%26vad_type%3Dlinear%26channel%3Dvastadp </MediaFile></MediaFiles></Linear></Creative></Creatives></InLine></Ad></VAST>.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64833)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):367382
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.383735978739404
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:F+pJ8wbunszVIGJquKnMDIb31UvvVE9Mv:unBGMMAV3
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B587A0A67D228835F2B58E27A53BD3A1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2673B093C5671118A90EC58B3959D9B26DC148F3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A9C13977D0455160C687D44FBD81DBD1445EFFF569BD922F634EE0AA6C9C6A94
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0D0E4C736873082A2337730C4FD2637168B6D2E41F2711A21E5CF079415C32218918551043A1F6BAF91F6938CA51D9B325CB09759344F6859B99FCC10FE7EA39
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* prebid.js v7.47.0-pre.Updated: 2024-09-11.Modules: adpod, admaruBidAdapter_asterio, criteoBidAdapter, ixBidAdapter, pubmaticBidAdapter, teadsBidAdapter, tripleliftBidAdapter, sovrnBidAdapter, rubiconBidAdapter, rtbhouseBidAdapter, onetagBidAdapter, conversantBidAdapter, adtelligentBidAdapter, smilewantedBidAdapter, ucfunnelBidAdapter, gptPreAuction, consentManagement, consentManagementUsp, enrichmentFpdModule, gdprEnforcement, priceFloors, multibid, schain, dfpAdServerVideo */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.!function(){var e,n={5706:function(e,n,t){t.d(n,{Pd:function(){return s},Th:function(){return d},_U:function(){return f}});var r=t(5730),i=t(4358),o=t(265),a=t(4614),u=(0,t(8640).R)(),c="outstream";function d(e){var n=this,t=e.url,o=e.config,a=e.id,u=e.callback,d=e.loaded,s=e.adUnitCode,f=e.rende
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2211
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.856458385296015
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:Yz/ApkQrqaN5outjXjGet1n8kQrqaN5o3KT27+12NO55Y1lkQrsu5o380u3wlABb:sA+k/3Xp1nxk/yO5i16k20j
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4A7A7C15F9CED6717A7FE322BCF876E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A81D2EDF62EB3044309622249535F38150EDAB1D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ECBBE3AE137AEEDBF9A5A38E25387BB8C57663A414970E5241750EFD184B70F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2BEE78FFF695E6E6385026761FE8278144C8CCE5CE828672907F7543DEA034448BAA00D862A3A65A3B85DA61BA80F9DA036400D42858EF85DE6547FA3B398361
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[{"REG_DT":"2024-10-08 08:32:36","DOMAIN":"joongang.co.kr","ROWNUM":1,"PICK_LEVEL":null,"MEM_IP":"133.201.186.64","CMT_STATUS":"A","PICK_NO":null,"CMT_DECLARE_CNT":0,"CMT_LIKE_CNT":0,"MEM_ID_ONLY":"paullowies","CONTENT_ID":"25282466","GROUP_ID":1,"MEM_ID":"paul****","MEM_SEQ":10906851,"LOGIN_TYPE":"ML07","CMT_RE_CNT":0,"URL_SEQ":1,"CMT_HATE_CNT":3,"CMT_SEQ":11421071,"CMT_PARENT_SEQ":11421071,"CMT_CONTENT":".... ...... ... . ... 10... ... ....... .... ...... .... .. ... .. ...","MEM_SITE":null,"SECTION":"article"},{"REG_DT":"2024-10-08 08:29:36","DOMAIN":"joongang.co.kr","ROWNUM":2,"PICK_LEVEL":null,"MEM_IP":"133.201.186.64","CMT_STATUS":"A","PICK_NO":null,"CMT_DECLARE_CNT":0,"CMT_LIKE_CNT":1,"MEM_ID_ONLY":"paullowies","CONTENT_ID":"25282466","GROUP_ID":1,"MEM_ID":"paul****","MEM_SEQ":10906851,"LOGIN_TYPE":"ML07","CMT_RE_CNT":0,"URL_SEQ":1,"CMT_HATE_CNT":0,"CMT_SEQ":11421069,"CMT
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ad-log.dable.io/services/joongang.co.kr%2Fpickclick/users/80364698.1728512756120/campaigns/d2I4VFkvORWyozq3ZQR1gQ/contents/EXRvMkP5Gq31_yHGcmxOxA/request?q=N4IgTgpgjgrhDOAXA%2BoglgWwiAXCAjAOwBMAHAKz7GHk3EAsIANCBAB4AOakAJriAHUIPAAQB5AMaIRABgCcI4jIaLiOYuRy0RAcQCyAFQDUM0zJEAKAMIB7G2B5oAdgENEwkQFUnaAG4QweBcAGxEDTAgASmYQDhcAc2wcfBYwFycAa1wU8AgAM34AC0REDngcAHoKgHdagDoAKzsnePT4uokbOoywCpcwdAlgiAqNMgYANgmYyFgEFDQ%2BPEIIcnJ6YXwIYhceCXXyAGY8iXo8w4lD2kIAI1JdlxibxeRIeA4bJ3gIZEX%2BZ54rwQ8QAnjxaOQ8vAMMRiHlfIRgk4YogbIgQsg4ol%2BPgYjAwGgiiUypUKpgOHUXMI0JS0BUAPy%2BAC8hwAZPA0AAvCAs0xsDQydksqiEVkcG4wJms4I2CRM4qleAAUkOAEElcQAGIazW1aqNZqtFodLo9HX9QbDHVjUiTaYsGDfMDIYJtfgQZEsaqLRILJYgVXBDAYfAAGXowRiEkK6ScEEjeEADWOAQjnAIMDgAum5CHPkCuqHeAylB5T4oZ7xRJgGJYRCFGz%2Bwh1eh1XEsJw2GXxfgyFEJP54QPBsMRgDELZAzn8TlRYBBv39%2BEOcmUAB8ByHw5GWAW0bhiFuuUkQIcni8OASJIfiHU5LCqE867Phi0a12Yjx3shq7XAf5AmhPvwvh1hkLjIL4hzIBk9gQKBGCIMEMj4J%2BSHIEoDD4KYS7kKYyDILsEjpDwxC4Tw%2BQuDAwSICegISPilZ4AA0gASgIMTknO-DEG%2B1IEe4gJ9iADShgAmjApByIcNhQHoMTsFReDAAAOiAnQYBwEDoOgnyoCC6nKeoTDKQCmLnhA%2BlXjexBUIcpCGSAxlnmgF6vOkGTmdet7EDZdkSBwEj6Vce7Kb5EjINUyDwDcAXkEFKl%2BWFNgRVFuCBXZfmIM6AL6TIdRmKQ2YpMp6XOgRwRoNluXKGlUjOhgdbxsgNgwKUzUVaYNC0BMdmkXk5GUcgeQwYg%2BI-J0MBTvp9CFbENURYWLlaRV%2BWIfQpC2UVs0YBRiAVeQ1UZcgqkfN8%2BnKWwyndWR20RRlbgQKCp3gBwGAXcpYDPYdE3ZOQAC%2BbHwMg8RoAUeBjvEPBnrgMgsBIAmkDIhwTPQExyKQzYkBQIrkBMVDdiwrqciCMq7FDLBoAD1T9BwpPjgDHoSDOHB8dkP1AA&bid_id=bididgyd575fsm22fv7lw&ad_id=bid_itemgyd575fsm22fv7lu&win_price=2.92212&win_currency=KRW&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&is_gif=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 477x477, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11002
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.571383304780284
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:sDfBHMmG+iLeP/lqZupaRRngzsrDzyic8MhC2THSoDut+7Qz8:s5MmG+iUNqZJPvPMhwwMz8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3031AB50177B311BC1958D4ED8632D43
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:28CE09B419D1B2F17CA6FD766478D7CE87DFDEED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D8337F880E449F07FA64401721714829FC90CC60FFA45D7ED92C36BAE21C71EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83B1C7EFCA4A649F895FE075F9737B67566A1254887771AC72E561CBC40F66A9DBF712DF662EC5E785DA73F7E13ED8BFE0F4B3DA8EF219E119E589A2A7EB1E30
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/009/2018/03/07/logo_009_18_20180307164907.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Photoshop 3.0.8BIM..........g..gyPISR2BPCNle7hkHAfy..(.bFBMD01000abf030000e6090000940e0000121100008b130000f1160000201c0000fe1e0000c320000071220000fa2a0000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."..................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (44967), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):44973
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3429517290207205
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:QAT+8f1YBGNdS3PHxDRbWJZ7LBbIMmXj63ySudSTNMOoGbHCmC/BJr/:QAT+8NtNyvTWJZbmXj63ySuMTNMiYN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9523B9DEF496E8212C223D6E5803CE54
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5231727E1F1F3F78CAD19D5DC687EADAF0D4F8A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CFA4698AAEC1F629D8A77EA1687104254BC23C0AAE2E27194133F6EF66DE5428
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A3C8DE0561591E0A113276C29239713A91F901AEC56CBFAF18275859627EF05F701F11D241B426F4EA60BD94BE5ED9F29BDE78EF77E20343487AB156DFABC107
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={7129:function(t,n,r){var e=r(3822);t.exports=e},6250:function(t,n,r){var e=r(1434);t.exports=e},1347:function(t,n,r){var e=r(7710);t.exports=e},6843:function(t,n,r){var e=r(4741);t.exports=e},9821:function(t,n,r){var e=r(2285);r(9031),t.exports=e},2221:function(t,n,r){r(5454),r(9173);var e=r(7545);t.exports=e.Array.from},5078:function(t,n,r){r(8118);var e=r(7545);t.exports=e.Array.isArray},6135:function(t,n,r){r(9106);var e=r(5607);t.exports=e("Array").concat},2671:function(t,n,r){r(5818);var e=r(5607);t.exports=e("Array").slice},5739:function(t,n,r){r(8939),r(5454);var e=r(8703);t.exports=e},1484:function(t,n,r){var e=r(8902),o=r(6135),i=Array.prototype;t.exports=function(t){var n=t.concat;return t===i||e(i,t)&&n===i.concat?o:n}},3930:function(t,n,r){var e=r(8902),o=r(8619),i=String.prototype;t.exports=function(t){var n=t.endsWith;return"string"==typeof t||t===i||e(i,t)&&n===i.endsWith?o:n}},7663:function(t,n,r){var e=r(8902),o=r(2671),i=Array.prototype;t.exports=fu
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13069
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.957143074879629
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:+NzM6NTO/s+zG55wxnh2JVOLFEExEOxJPqClzLsYAMVZJwE9CNRVwt9d:eLuGPwx8JeFvxEUqQoYAMVbR9Wwt9d
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4F197BF92D2A2C517168025BEF9AFE07
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FE72CA4E2D41AC508A5E2198B5D467C22A4DEA92
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:062C0B66C1B2780D8DD7F48CC8A9B3755A39F681E086850B0ADE21A5BAF77412
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:213351EF468C61C223B9CDA56068DCA1426B79204D59C3CBF85DAAB695E5825E6C8B5951B383D58CA912AE7810E8D6AC1E1E985C388ECF56C9E479831343D708
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................Z..........................!1.A.Qaq.."2....3BR......#45Tbrs....$%DSUt....&6CVc...d..'7EF................................0.......................!..1.AQa."23Rbq..#..C..............?.....X.P...YV.R..|g .)...T(.....r-....mo...Bnt&.G.*.P~k....v....n5....9............P........BcHQ.X./...H(N.x.G......$*...-}..N^p._...l";...m.]a.[.{..7....bB.d.Yd..h-...RRA...J..0......oxp.JH._.$....7....U.a.....XF...L.G..o7..mY.[....V7=......*.....Cx;[.......}p..Hmj..lm...u}..i..k...u...B.a...|....jM...O|L]....w..}...N..%d.....jb...o.S.<') ....D....{...!...Y.....|A......(e.K...n.....f.G.c.<...u...t}(...j.|....,...........w.@.(....O|.4L.:@.F..@.9.T.!.H...(e......!"...........a.....`.u..!....6#x:S.<..T&.!<...@.{.7....Mw.V..@:.:..NR@"....=rH.>@..,...6...A..Z..(v.@4.....=p..h..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22948
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.983719194404122
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:8yV/ztl3xWdmzElMQrZPE7eDvPmiKOe4ZytM781Xwh7YsPSmDY1150gUC3ZDbLsk:ZgdmWrZP5jPmvMYZwVBPVDYzTx3ZnYZ+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9097BCD86478E92AE1AC12D6AED28CA0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:314481076E4770DBD6844CDE3CF80531AF002BC3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B804372F30F400708A97CD7FC9B1D3A3F8A64DAC6B468BBFA3E297B8F86F5213
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9E1453600C606685DEDF31774C26CA42A13A485DD2210E3041C03822920CCDC158D7C4649FE7EA135659FDD08EB0A3AD6CE447F8B00AFD3A59F23C19A678A03D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_490%2Cw_980%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/03/e5db8296-450f-44a7-9eed-ae4f1b4ae604.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.Y..WEBPVP8X..............VP8 .X..p|...*....>.B.J......*....gn....?.....b..b3...E...5.G.8..Mz.39~.g.g.|..e..X.........e.,..kL...z.#.C.....v3.e..A?W.qj.H....h..i\c.ps.......?}1x.@.5VE.&....&....\....|.....!h>.$\.....t^...5h.d...?oNzs......v.,...x..p.y.,.I.3d,{J..A..!......"..,`.q..[..$h..s...3._^eYS.......d?v.....v....*.J.+a...%..}.i..hq.f....T....6!....S._d..V..........w.Se/0s..b...,.._Fj.".....c..Vw....S.)..fe.M.gC....|.....&..k2...[...I.T}.......[.. .$..!...........lCb....6$ZZ...d.WO .9..._..8E.0.>..llq..uGq..Q09.Dy..H.]......%".W...7..gI..r.r.~%.Y@X../.w.1;ND..H....5S.?.....f.)....K>Y4..=i.r.B...;.....3.`n.K[(.X=s...4.}.{..hE6...^.o....@..D.?F....S.(De..p.n:....f...N...V..MD......Gv[WE....Q.2B.yJ.>j...:Y...Vv2.4T}..E....y.....@...E?t....Zk....%.....a.....-.R.......&..|c.|.....y.s.4.9....gx..7.....,..n...}....0r...m.C."1.?.i........SCUA...&hf"O:.........J..@...9...E..k...9..Q.b?...F.~.n.13:}~.B.H#.%o....*q./6.....j5.1...*
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7941
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.90761928287006
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Ljkc824gTtGzjX9zf4oLUeGB1Zr7fICRPPDXDxbbbbbbR1bbbbbX:LjkcL4gTszL9jNIeGB1x7fbRt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:474FBE20D880362796D56410C2001958
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:86D4BE4D220367A7244792A847583CF8924D57DA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5ADB3A554E69DE5454121BB20E918A1268A1280432A98DB4C7EA8F0679A7A07D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0A0159BFE88C4628006BC1A325F6BA461175FBB4F98E1CAF99F44E57F7F5F19DADA2269B77FF061E5A147541772F218D450140B31B7239ED9BDF74DD9B9B7BC9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................G...........................!1R....AQS.."...2Bacq..#3.CT.$4Db....rst..................................:............................!1AQ...2B......"qCDRSar.................?..SDX&..Qu...6.?K..i.U...3.z.c.0/g......oc......G......X_^.n#..?........v..;Y......{N.o..j..P.4.T..)1}..!.F...Kh.....W...1Y.J..d...}.]..6(;M.[c...... .*.VQP!mG.(.....1..c.V1...Ep.7.....E..M.t8|.. ...@....."..H.WG.,.$Ubt.lX.5V....b4o......<...\..DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD....rl<J.....\fn... .|.]..m....A..<...^.t..*.R....._.v..ffE...1.3f[[.iZ|S..'.1./....<>....ij).DRM.J....'gu...p.:..$....}.I.qo.J.....sZ...F.0.u.B..c:..X.c....Y...J...A...Bv.....~.G...h...6.....[&....m......%.F..rca'.(L,K...i?....%E.4.w.U.DPQ..t.7nH..,Z...........4.G.V.2..OMK&/.>.W<q4.........cr.W..Q.b.|q..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15896
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=162312
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12253
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.963057566779915
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:EtBx41JtFQfvrU+ClMI8a8jLbn20XQTWTE1BeFEwC/UDSNNlh0hsoGXX/X7fHZWN:EtBEyH/UM/a8jL60AT24BHwvK/7iXkAx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A9D1FB4DC36FCA930DA2B6941D6BC0A2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:165045AB67A5369A5E591D3E1D5EF524396CE682
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5B82D452FE02750AE8A79DB1D8C9EDEF9D48475DD58657E581CF3CDC274A3B3E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BB89A8CE6AC74F1C1E145E6D9175D5813BAACE5ADC4467B80BB9A6D3215780FDC3B8B21271B624CE7396175D868AF121B7FC615F36B03BB7B98AF7A8D5EA176D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................D.........................!..1.."AQa.q..2B...#R..$3Cb...%&S.DTc....................................'........................!1A.."2Qa.Bq#............?..V).Q.;....>i2.AnZ.|9(.......>..Lm...d.....t.S.R..-DO.J..N...$.....L...>>.)...$...l....%.B...MK".g0<..X....G..[EQ}.e+....'%KZ.@..'.?....y9]%9......l6$...EU.e..3.$N..a..&...r.../$=..%J*I..{...=...N.L.--....[.I...p.....B299..}w.#jas.FF.sA...l.E@.*f"....).y.A........-p?...|......xO.Gk.28{.$....U.H....B...an..X-.F@.|%.fpOD....ph....A{8...Bm...o.....i..RZ).S[Q.4........y).]7.[.r}......5..+.8....i%..N.5.<..!.f}@.W2k.....jt.....\....F..v.O..p...tw5....x.....O...,...\.v..en....g.;......x...g3q.sw9J!.\.....?..J.7.[..rg...t...w.rq.$n...MUg....7:[.~.....[..-....J...9..s..F@N.C\.5pmM-5.....a..sG.G...A....."
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16027
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.989851741033208
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:uFjvihmCGnd5uISzuRpZsdHr/DDGCBgswiW4kqkQUGqTDb/:qjvihmDdSCfaDCCB9wiXN1UXb/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CAC5FD6274736817D570A09E25469154
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:42AAA3D0FFA806D4747C8F52F7965D742892A875
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9FE71830C34863918591825DD0F8964CE896DF32A145C9557613F1E61CF5878C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3D07C2B52F9EE76F81178341EEC5D75945B951F802C6576B93C1943464AFBB93D14C8589A7E80C5E72E281F462F9D6A8DE6130D8B0E7D8AADAD7B6158072B935
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://dnzedhceh7nim.cloudfront.net/acv/joongang/js/admaru-player-app.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:// Read from json.var adUrl;.var debug = false;.var imaSdkUrl;.var videoJSCssUrl;.var videoJSJsUrl;.var videoPlayerWrapperId;.var videoUrl;.var videoType;.var videoPlayerLogo;.var videoPlayerLogoOnAd = false;.var videoPlayerFullscreen = false;.var videoPlayerMuted;.var videoPlayerSticky;.var videoSources = [];.var videoSourcesLength = 0;.var videoSourceIndex = 0;.var videoPlayerStickyThreshold = 0.5;.var videoPlayerStickyWidth = '256px';.var videoPlayerStickyHeight = '144px';.var videoPlayerStickyZIndex = "1";.var videoPlayerStickyRight = "20px";.var videoPlayerStickyBottom = "50px";.var imaContainerZIndex = 8;.var logoZIndex = 9;..// Global variables.var admaruPlayer;.var observer;.var playerDivIdName = "admaruPlayerDiv";.var playerId = "admaruPlayerID";.var userClose = false;.var imaScriptLoaded = false;.var videojsStyleLoaded = false;.var videojsScriptLoaded = false;.var videoStartingObserver;.var acvConditionSatisfied = false;..function beResponsiveUi() {. debugMessage('beResponsi
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3144
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.740088423374571
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:d2Q/kTrWC7e4ftGTFi68pgHVbxuan6sg3TK5gmI1:B/kThHYTd1HV9uGgG5jG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9032D7CDFA17FE66A0985A8DDE1EDBE2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C760E5DA4A47FFEC90C1D0A54FFC3219A59E105A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F4AECB151ABEE9B435DD75AB418A77793BB9148C0E715869B5048B626DFEF37E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5B70CC5D023ACAABB18751FDA7BFA16B40E826216D49ABB1C39E77C574E880C66AD3C02F57DB031BEB9D41043EA0803CC031FEFBF4CF0D7F63814373E47EAFA5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/448/2018/08/30/logo_448_37_20180830112630.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:81BE858BAB7E11E8B6A8EE2925A43CCB" xmpMM:DocumentID="xmp.did:81BE858CAB7E11E8B6A8EE2925A43CCB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:81BE8589AB7E11E8B6A8EE2925A43CCB" stRef:documentID="xmp.did:81BE858AAB7E11E8B6A8EE2925A43CCB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..{PT....>v.ea.(/..! ... Z!h..tZ..U..I..t.....&i..1....v."...Z.Z..`.>x.D@yI.7.,......e....+8.s...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11190
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.207040183994706
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:CrpIvbNvlwB66CDeOwypmqGE6gOClXwlipExdJ6ZA5GcmVLC3lByMocKaqTDxn4y:CMlw06CDeOw2mfE6gOClAlR5GLGoDxnh
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C3BB2006B6D8AAD500368424D7DF93AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FCD5F871255C75CEF86B032B491A6F1D18120D6A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:32B4C0FDC0ECC7D0ECA9B82846B8BE1E47B33DA81CAB92D850ADBD3FC2A97EDF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:708DF09AA753DD2D997E28EB7B07419FBFD77BBFC28A180FEE486BB4D1B8D3C57930DBA7E5F9C39F6B002806F2028A64EA56FC4839D68BC6740E89D7D8567425
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/plugin/ResizeSensor.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:'use strict';../**. * Copyright Marc J. Schmidt. See the LICENSE file at the top-level. * directory of this distribution and at. * https://github.com/marcj/css-element-queries/blob/master/LICENSE.. */.(function (root, factory) {. if (typeof define === "function" && define.amd) {. define(factory);. } else if (typeof exports === "object") {. module.exports = factory();. } else {. root.ResizeSensor = factory();. }.}(typeof window !== 'undefined' ? window : this, function () {.. // Make sure it does not throw in a SSR (Server Side Rendering) situation. if (typeof window === "undefined") {. return null;. }. // https://github.com/Semantic-Org/Semantic-UI/issues/3855. // https://github.com/marcj/css-element-queries/issues/257. var globalWindow = typeof window != 'undefined' && window.Math == Math. ? window. : typeof self != 'undefined' && self.Math == Math. ? self. : Function('return this')();. //
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15573
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.973109967339148
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:N3PoQf2d1unBr3bT49/Q6E/Zkx+kS6aGrB3bfpTM3G:N3Pjed1uBr3bT49/IoBM2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C82C5FCA9DF05EBC4FD86B188725A81F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B20EF771F75E398656411D7CD03EFBFB1096152F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:ED7FB555AC0519DF6E449204BD90206BE138AF532CF9A6C8C4DC7046E321D40B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:27922A8D06BA8B2199407B5588BD1D58223203EB1567EE712F46E6722A98EB6315870788CC21BC808426E5341C572FB9405F8A397207882797E86B84CE682FC9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/346/2024/10/09/81232.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................E........................!..1A.Qa."q...2BR...#...3b.Cr....$DS...4c.................................1......................!..1A..Q"a2q...#...3b................?...n..l0..U..stA).)....\/.#.f.....4. 6.})...wvyb..zgo.V.=. .....i.V.....9....Y\..K..$.$'...p.1.dV........;.^u.?,.5:...=.....o.J./...V.U...P..:.U.T.Ow>b.....u.q.a..Z.S.:.....saq2..\...........R.&PQ...Dv....p>.. \E.K.m....l...=G*0...D....W?v...5...q..Vse.c...^.;.....%VM2Unxw=...5.....Py..b....Z.M1e.e.y...B....My...vD85..=...}..t&9{1...p.=.J..3S..1..{..x.2.y...5.w...H!.Nv..j%L.*M.....-Z4.Gu.......9.....{"~.7_.LgQ.........1...J....4...Rx.28.".....T...\.....0..+...|A.tm...v.|C....q.A... ....7.R..-......7.2..\Ub.sy0.l3......U|.hKE..f.'r.....>.'...<..f..K...k#..@6Za.kQ..U_.z..}....6..d....?x..jT..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (44967), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):44973
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.3429517290207205
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:QAT+8f1YBGNdS3PHxDRbWJZ7LBbIMmXj63ySudSTNMOoGbHCmC/BJr/:QAT+8NtNyvTWJZbmXj63ySuMTNMiYN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9523B9DEF496E8212C223D6E5803CE54
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5231727E1F1F3F78CAD19D5DC687EADAF0D4F8A8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CFA4698AAEC1F629D8A77EA1687104254BC23C0AAE2E27194133F6EF66DE5428
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A3C8DE0561591E0A113276C29239713A91F901AEC56CBFAF18275859627EF05F701F11D241B426F4EA60BD94BE5ED9F29BDE78EF77E20343487AB156DFABC107
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/melona/libs/gfp-nac-module/synchronizer.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={7129:function(t,n,r){var e=r(3822);t.exports=e},6250:function(t,n,r){var e=r(1434);t.exports=e},1347:function(t,n,r){var e=r(7710);t.exports=e},6843:function(t,n,r){var e=r(4741);t.exports=e},9821:function(t,n,r){var e=r(2285);r(9031),t.exports=e},2221:function(t,n,r){r(5454),r(9173);var e=r(7545);t.exports=e.Array.from},5078:function(t,n,r){r(8118);var e=r(7545);t.exports=e.Array.isArray},6135:function(t,n,r){r(9106);var e=r(5607);t.exports=e("Array").concat},2671:function(t,n,r){r(5818);var e=r(5607);t.exports=e("Array").slice},5739:function(t,n,r){r(8939),r(5454);var e=r(8703);t.exports=e},1484:function(t,n,r){var e=r(8902),o=r(6135),i=Array.prototype;t.exports=function(t){var n=t.concat;return t===i||e(i,t)&&n===i.concat?o:n}},3930:function(t,n,r){var e=r(8902),o=r(8619),i=String.prototype;t.exports=function(t){var n=t.endsWith;return"string"==typeof t||t===i||e(i,t)&&n===i.endsWith?o:n}},7663:function(t,n,r){var e=r(8902),o=r(2671),i=Array.prototype;t.exports=fu
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6705), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6713
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.626153714255456
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:nmkEwrdgmK4rSUl4mYMgSlSNSOjSOq7llOyumKXEYjuarmKXANqTY5:zvfSsMls7/KXNjqKXANqY5
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C28FEBD0C15C71C7B3D82723EC34C62F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:872318A3063F1396A043594DAD2B7F3747200834
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3DD968C9533EC886302A83B919CD726F923DA48DC2B65FB4AD85675ACDE6615B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3EC88D7D3AD90D021DE443203D4A533E15F36456E6035724FC7B81095165AFC22A4124E70D0FB917B8A1FFE530EF5054D35335EA1358DBA64F13D405BB36A691
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/native_deco/10014/css/native-web-10014.a58dbb2cd0.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.gfa_native_sub_ad{background-color:#fff;border:1px solid #e1e1e1;-webkit-box-sizing:border-box;box-sizing:border-box;color:#202020;font-family:-apple-system,BlinkMacSystemFont,Malgun Gothic,.. ..,helvetica,Apple SD Gothic Neo,sans-serif;font-size:12px;line-height:1.5;max-width:1000px;position:relative;text-align:left}.gfa_native_sub_ad button,.gfa_native_sub_ad dd,.gfa_native_sub_ad dl,.gfa_native_sub_ad dt,.gfa_native_sub_ad fieldset,.gfa_native_sub_ad form,.gfa_native_sub_ad h1,.gfa_native_sub_ad h2,.gfa_native_sub_ad h3,.gfa_native_sub_ad h4,.gfa_native_sub_ad h5,.gfa_native_sub_ad h6,.gfa_native_sub_ad input,.gfa_native_sub_ad legend,.gfa_native_sub_ad li,.gfa_native_sub_ad ol,.gfa_native_sub_ad p,.gfa_native_sub_ad select,.gfa_native_sub_ad table,.gfa_native_sub_ad td,.gfa_native_sub_ad textarea,.gfa_native_sub_ad th,.gfa_native_sub_ad ul{margin:0;padding:0}.gfa_native_sub_ad fieldset,.gfa_native_sub_ad img{border:0}.gfa_native_sub_ad img{vertical-align:t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4837
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.901794477166863
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:j8eQvf4/imb5iMIhFz169sSAitYQCTKyo29ZIONrEQQtb7383a2M2i:j85QzPGV16qQtZCTK/IZ3VEQQua2M2i
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA7D4659AA32ADEB6D43A6F3860B10AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:321400F8DD30B4BCE968918B64ABCF6A1FF1F638
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8535DC6FBECC9EE09824A3ACA4448997B160CA4B88A0E696F4F65EB9C8DC53F3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9BC2328758C42E49D5F2DB985CF3E49DAFA03F60D6C42FAD69129FFA773BA7E31991A9E4B1FCA792BAABC01D78F3325534E918563DA6DB0C9B95F5C414D7832
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................=.........................!.1..AQ."a.#q...2BR..3....$Cbr..................................).......................!.1AQ.a....q................?...N..sMC]..F...jR.b.B.C.9}).q.r..Zr.B.j6kH...SW.).i.p*......!Md7.hdc0&......84*....9...S..[}iLi.sJcY4-..Z.....B.jQ.7<z.ki@.....]..y.M.........~.R..l..5.@..m.."....W-..#....!Z.8./aFS~......9*..\r...S..T.Z&.v.vDNB.}*..S......9.CG.a..f.9...v.....g...0....A...b....h....4...,...7o.........8..C.eB.gk..{.._.B....i.x..B.....\h.).....L~.<ZZ..f..p1...G~...T...A.!.;.Z04......,.(L.j.........=m%......G#.@...+3i.1$.....|08'.d..<R.....G.f>`8.de{..q......eH.P2.$a..?....Kv..w....o2.,.........Y...*.n.....$.pi3...K#..bW..Gq....z.Z}U........1.>...c..2..U'.O..5A.jY..Q.....SF.8......r.-d........d~.H.i.i.\3..2\'.R3...L.0....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 558x289, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):52381
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951000204453878
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:iYyDNvzyFBqcjoQrGa0INhxZlaf5d0fEUehowiYXh31IKxjtG6QPUqRXOEv7AoGj:iPByFCQxOfXyEdoeFICopFv7OR2wl1P
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:12D77164EAF1E5A315512F137A04572F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A211BD53132368351625947279480BAF5E3B97C6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12EB9C321F22E3DB8C7378FFD3298139F72C0249E01E2CE77603B4E3067BFC21
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DE636DD3A113A82DED75546906C8CFC4442D5A97A3589F3C6B53C1AB6F437C7F5864A42E0802FFA773CF510032850D92737C9C526D51D763D5A63AC0CAA9707E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8306
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1529592808917535
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:yPNWcjUEQNiynyYgxcJe66WUWrjI5TCveKhLKY5BAQXF7oUyJAl1t1RBhP5pHdaL:yPNWYrEZyYqcVZjLeKBK6AQGpgayaV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:436F01F0E3198A8BE84109B0BC36760B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1F199DD1B6CFAF82F4B5BE7AF2FC78DF5FAB5F20
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:59363AF6A7931E76E23D92FDF97301161AC0A0E851AF42D998B9824294597C58
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F533109602326274D0B8ADB1C1B49B735A74B6CF71822AF0038BAFDE8DA2237B0C5C20E0DFE38F99DA86BBF2CFBE04253042B85D766776D9AD45AA4DBB7BD82B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var loc = '';..var icover_loc = '';..var real_referrer_chk = '';..var now_loc = '';..now_loc = document.location;..if(document.referrer != '') {.. loc = document.referrer;...icover_loc = document.referrer;...real_referrer_chk = document.referrer;..}..else {.. loc = document.location;...icover_loc = document.location;...real_referrer_chk = document.referrer;..}..var fh_param = '';..var fh_element = '';....var ad_true = 't';....function addListener(target, type, handler) {...if (target.addEventListener) {....target.addEventListener(type, handler, false);...} else if (target.attachEvent) {....target.attachEvent("on" + type, handler); ...} else {....target["on" + type] = handler;...}..}....function realFadeIn(id){.. var level=0;.. var inTimer=null;.. inTimer=setInterval(function(){.. level=fadeInAction(id,level,inTimer);.. },50);..}....function fadeInAction(id,level,inTimer){.. level=level+0.1;.. changeOpacity(id,level);.. if(level>1){.. clearInt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6191
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.833105340950034
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:70HydszUnOGYdV9LShB/fXhbFuFgdKnddPDXrOkv5oiX:8Pg/YdqHXXjuF8Kndd7b757X
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:88072E078446F1B0D16F73AB9281F2AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CE39F049C72F9861EDB64D4FDAA8B41B7C00F00A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:80BC44AC7D65E784A571B01CF9E7C0BA50B2CCD69B0F339D97C24A1855A91196
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2FCA50D49915F9A8278A5E8FFF5F33AC1587915E65CAD463885C9344210903CDEEEBEF6F7AD24F5C8A1E56748CAF61429146F933224DC7FA19A9338031A161B3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDAxMDlfMTQ5/MDAxNzA0Nzc5NjUzMzgy.GxcRkuboRp_-IpYlLeioRm4RVYM1FWycy3Yvi0UEniMg.8nVqkvOGsoIHHlibHFFgwBokiE7ObWUCAyvdXhlmTMEg.JPEG/image%7Cpremium%7Cchannel%7Cplanetz%7C2024%7C01%7C09%7C1704779653358.jpg?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A............................!1.AQa.q."2...#BRbr...3....CS......................................;..........................!1AQa.q..."2B...#Rr...b....%3S.............?..R""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""-....?.0c.:......3...[.!M8....u..\*-6V...P.$.H......+..y.5..<....E.P..g,..Xy./.5.U...o.....va@..).G.......^wA...\..P;F%|2..sy..(.x....[2<n=H.BB.8r+..q......*.q...3..........s.~R7v.7Zr...2....x....q...7.E.x{O..G.DD^.%........................-,.1S.....8...'`..$....W.@.+..j..\i.-.....<G.<..{.{..us.[.ku..+.=..!.(..M..w.+..dy.CG...4.D.|;...nY-<W.Nf...b.(...?Wv...=.M...@qC{.....&.b.qk)..Y*.......{.....T14.....7G....S......1....}..........N..{#.q{..YO....e.ja..{Pl4qm..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7797
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.953228877236606
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:23J0SGwB495JCnFeLM9P0BePzcYkDFfhMwlnA:cYnCgI0QPzcYcFf3A
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D5C920B1FCCD46FF68F696A2EF8779CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B012B47686F5DBBCD48EF25220372F64E1EE7EC2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F6F981A093142AF7248EED694C6FC2AB2B8A4C3F98D664BB8478FB254A151628
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FD1090B6DCBF0483A8A5A711FE445DA7CA5BB65104BD4AC7B0FE3FCF82F388B275FC8C064C8A61D18FA7F625DC03C094292BD33B531BCCA3086664AA73AF62D1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyMjA2MTVfMjE1/MDAxNjU1MjU4NzcwNTE3.D9aZbqQYk0zvQ0hdHLXBb_uOwNyDogaGNcPcCuH4g4og.zSC3RBouwyBGCz1qK8vQZuPH_zymWadZZokLPHCm4SAg.PNG/image%7Cpremium%7Cchannel%7Coutstanding%7C2022%7C06%7C15%7C1655258770465.png?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............":9....<IDATx..y\..........+...J.....b..ff.. jfi_3q..K-w.=5M4.........u.eS....2s~.{..........2f<..g...<.D....o.lQ..`aa....#.XX.A.......F...0......,,. `aa....#.XX.A.......F...0......,,. `aa....#.XX.A.......F...0.....@...j..Z........W(..E.w...K.......rY..S.Mex...;.....-[...i.....C.OOO...`.X.Ih...J.n..u!.........$........;....9Bh...R.@Bs9EQ... ....:v..................c)..k....IKK.-..kk)....B..D.......c..B.S.5j..........^....}......#""...I$.K0........+..N.:UZR.(.~...ALP.O.64=.@..EX.h....wC...{......gg...Gw...>}...C.w.......K*..:.{.#....p.8.5...R.....}.2.. .}...<{N.P.%G...].?.....g.......~{.N.t....T0.9V]]].....z!3S.Ri^v...../..Z.n...^o.....xxx......\.r%#-.......Z....S...(....................#........}..;w.B..J<..".\...DGEE.v..>.Q*.9..G.$.KJ*))......}$......3r....0..AX...{w..eKQQ.f...... D.....'.........&.kkO.<.}....l.$.Q^.Mz.-Z.c.?f.{.-\..c.......o...TXX....-.....4y...p.X,h.T*..s.~X...,..m......?.p...&=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1265), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1265
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.388610453158885
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:weaaSb+2nqBeFNBZzWCRMFVz/vBXoEAbxnOG:wep6+5ByNBNK9nNmnOG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E222F2CF7355DFDE9CA426B32D42E99B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B7ACCC98CE1163B871D50AB77293FEC04887F77F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E614F20F36394E81C2272188EE9C8950F9E62BBE8A968EE5D4956D446F6DD888
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:675878E5AEF5E860271B51AF4EEF2325D913B96F702149742409F644FBA321865F86AEB7BF5639C138A02189A791F20E01666A3EE4B8505DC76B7619D400AD6D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.dable.io/plugin/services/joongang.co.kr%2Fpickclick/prefs2?uid=&tcfapiSet=0&gdpr=0&callback=_dbljson1&_=1728512753221
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**/ typeof _dbljson1 === 'function' && _dbljson1({"result":{"service":{"service_id":13902,"service_name":"joongang.co.kr/pickclick","service_type":"news","country":"KR","client_id":2457,"lazyload_widget_ids":"[\"1oVgn5Z7\",\"KoEO4qPl\"]","collect_article_body_on_client":false,"collect_visit_log_once_a_day":false},"sp_client":null,"searchad":null,"cid":"73766816.1728512756136","tcfapiSet":"0","gdpr":"0","adx_log_url":"https://cm.g.doubleclick.net/pixel?google_nid=dable&google_cm","nasmedia_log_url":"https://idsync.admixer.co.kr/idsync?pid=120&uid=73766816.1728512756136","nhnace_log_url":"https://cm-exchange.toast.com/pixel?cm_mid=1440080439&cm_muid=73766816.1728512756136&toast_push","geniee_log_url":"https://cs.gssprt.jp/yie/ld/cs?dspid=dable&uid=73766816.1728512756136","kakao_log_url":"https://analytics.ad.daum.net/match?d=111&uid=73766816.1728512756136","bridgewell_log_url":"https://dable-api.scupio.com/dable/v1/exc/?did=73766816.1728512756136","xandr_log_url":"https://ib.adnxs.com/s
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22829
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.966446835700597
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:GkuhYM/9YHbMHNvYdh/8WyePar3TrP0SeAe3iwzDUs7kuw/ns6s:GEYcNh/8WywGES3wzIyk7nBs
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8D2B54B9A1BA86A4478E36DAE9BF1700
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4EA4D2CC6556A5F0C79A7A89F3ED11EAA77CCBA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3764F02DA6364C458DD86F498458A2362CC9101D4D31AE19756383736CE7F11D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:755CF7786A004F35122781D80E7C16DBEDDA2B5D436C8F3EC191DE715D98130DC36BF664848E45EB95042F9A113D9C6B5206DCC4058648EBD6E967ECB6DD0664
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/001/2024/10/10/14973796.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................W..........................!..1"AQq.a..2347.......#BRSVrsu....$...Cb..6T...'5F.%&DUct.................................8.......................1..!AQ..2".3aq..BRS.#$4CT..................?.....3...K..iMK.%..ujR..rM....^E..{..........!.....:|..9...-...7....}..p.V.G."..1.....y........SK.IJ.i.A..D...-..T..6..Mp.w.i.'.H......{U._..?.....y..q....B.....F3.w.G..=.d..W..G../..{U._..?.....w.G....w.G...@2N........c=../........;..g.....0{p.7."..1._.........?|S..8>............M!.".Zoq.............^.y..u.._..p_$Hl-4...P..|p..dO...PRB.6......H?.O..V.....x+..AQ.G.....c....:...2..>O.z...b.0..j....b.......V...KTR.|.9......-._n=.....}%}...Uw.K..2J.5$...}...*th..R.~c..$......%)~.E...i.A...GX.J.q..G..`.._n&{%#.V3.)........d.~.9..}..e}...#....J.q/.)..'.EJ@........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62981), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):106137
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.6947798201239115
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:RroQ93F3msiQsVAUAirDUkpvFBAGt6lE+PLCE+V2:1oS4rQsVdr3UeFBAGt6lE+PLCE+V2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:677A35D480A344FB71FD6225B9E7F7C1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:70FD193E427CE1F3AF267AE185293A28F02EB851
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:017400509BBEAE8CD35A23AC1F6085EE9A72CDCC481C7882F60846F6EADCF09D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F32DDFA0B3AB3168E6188940202C1D050EB5E54AA01A9B63F2A03871B300C3E33B0403D6FC38EAA28E5D6FD4036E625C34E1F4091A29BA3056A346E1A6774173
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.comment=e())}(self,(function(){return function(){"use strict";var t={d:function(e,n){for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)}},e={};t.d(e,{default:function(){return Sn}});const{$:n}=window,{pathname:o}=location;function a(t,e){const n=[];return t.forEach(((t,o)=>{t&&n.push(e[o].KWD_NM)})),n.length?n.join(","):"-"}function s(t,e,n){return{"data-evnt-ctg":t,"data-evnt-act":e,"data-evnt-lbl":n}}function i(t,e){return"Y"===(window.PLUS_INFO?window.PLUS_INFO.payFlag:"N")?s(function(){const t="area:.....",e=[{key:"isArticlePage",value:/^\/article/},{key:"isAtoZPage",value:/^\/atoz/}].find((t=>{let{value:e}=t;return e.test(o)}));return"isAtoZPage"===e?.key
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64369), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):64406
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.393573885414567
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:EGe7//zKbIcHh1Vt5jYqUyHQwrU/RFf61eu6ucfC6wCUu0fMK:Er7uMc/VTUHyvai1eTKdUK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5D128902BBD76F075B84B33775E5F9D2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A9B93E025E2C321ED45FDEE597DB6BEB60D0CDAA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:76397F79844C4DAFDFFCD6C50D9A462DD71820A22ADB6962078D572B7F111AF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8BAACBD61DF95F29ADB18673A8C0AD4C7A1F85CE669D25D21467CC3FF4BA3DE8077E6033C3681CFE2133EA5C3C249A03CF825592061BB644FF6A77F4509BE6EB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ntm.pstatic.net/ex/nil-1.2.4.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={9662:function(t,e,n){var r=n(614),o=n(6330),i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not a function")}},6077:function(t,e,n){var r=n(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||r(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},1223:function(t,e,n){var r=n(5112),o=n(30),i=n(3070).f,u=r("unscopables"),a=Array.prototype;null==a[u]&&i(a,u,{configurable:!0,value:o(null)}),t.exports=function(t){a[u][t]=!0}},1530:function(t,e,n){"use strict";var r=n(8710).charAt;t.exports=function(t,e,n){return e+(n?r(t,e).length:1)}},5787:function(t,e,n){var r=n(7976),o=TypeError;t.exports=function(t,e){if(r(e,t))return t;throw o("Incorrect invocation")}},9670:function(t,e,n){var r=n(111),o=String,i=TypeError;t.exports=function(t){if(r(t))return t;throw i(o(t)+" is not an object")}},8533:function(t,e,n){"use strict";var r=n(2092).forEach,o=n(9341)("forEach");t.exports=o?[].forEach:function(t){return r(this,t,arguments.length
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37616)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):38146
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.536515383084344
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:N9IIC0GE3BgrEnsd020XTMtaTK3Wjo7NbemR8kaH/:EID8HCoo/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:72BC715AA1EE7F72966F6D86B849281A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A0B299930912A7FD9B176F1A50DE8BC15278B1F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8F5250FECD8D48CF1AF5EBA33BFCC7169870A3AB069D9C33A0FE8EF9E1F1723E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DF40AEA5858287691DBA11698311664B0728ED2A0544556E4E1042637150694EE2D484D62487167B6BFDC39465CA7ADD8D17C334B7E1F05E5AE29A0E894195D5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.targetpush.co.kr/adtivessp/d.js?_=1728512719693
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*********************************************************************************************. * Adtive SSP - copyright . Adtive. All rights reserved.. * version : 0.2.80 / date : 2024.07.01 by jjong1231@adtive.co.kr.**********************************************************************************************/.!function(t){"use strict";var e,a={normal:10,last:30,houseBn:60},s=(e=t,e.adtRndId=e.adtRndId||k(20),e[e.adtRndId]=e[e.adtRndId]||{});if(!s.loaded){s.loaded=!0;var i,o,r,n="stop",d=0,c=0,l=0,p=0,f=[],$=t.document,g=((o={touchDevice:"ontouchstart"in window,mobile:Boolean(null!=(i=navigator.userAgent.toLowerCase()).match(/iphone|ipad|ipod|android|mobile/)),appleDevice:Boolean(null!=i.match(/ mac os /)),ie:Boolean(null!=i.match(/trident|msie/)),chrome:Boolean(null!=i.match(/chrome/))}).safari=Boolean(null!=i.match(/safari/)&&!o.chrome),o),h=t.visualViewport||(Object.defineProperty(r={},"width",{get:()=>g.mobile?$.documentElement.clientWidth:t.innerWidth}),Object.defineProperty(r
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14846
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970522264253807
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Hy/wXN+V579oDGZFvwesAvz5Z2ueaT2Jbh:Q55IGjRvvz5Zss2D
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E36DDFA3FAF2E56B8E1412295FCF2388
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:64FD4C1B75A7E409ACD4DA7202EA5715620C9205
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:14AB0307A3C1957D8A74532D321358CE789A81E7AB574AED3551EFCA108B10E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F630EA68A9E360956C726E01E845EC8F7E7390225ABA407E8C3D0898B9BFD109EE09264D3B2E1F32468A0DE0FD612CDB8FF18BB5A408796F0597F6EB7E8AFDBC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392386.jpg?type=nf336_206&ut=20241010000452
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................L........................!..1..AQa"q...#2......Bbr$3R.........CSs.%46c...................................(........................!1.A."Qa..#3q2............?.........n....Nm...k{..K.N...R[y....F3..N.....UB.*n,..e.)...}.....%l5......5..P..O.....q...>[.....J....4i.yK..?..,j"V.4+e.a.....j5el`.&=@...f..!.....UP.Y!......e....vb..(...rWM.....S....xe.6Y....k.jq.......\sltx.W.wH-...B..%%6.....Zk../..h..wv.g.#4.+...L.....8..R}]O...a.GGR.}>.p.....>.i.....M.j...]....X..`O".r...-.a!Oi[..o..rTE..VF2.t;..p..c..A...v.I.....\c..dU..{.V./.O..v ..!.P........,...g.)DY8.-....IpJ...=e...YI.q.R..`}W>...R.M.....g.+..K....k0......i.W9j71F........|1...oqkerlmf~wu.bq.....*.'f..8I..c.{...a......S..*.8WM..u....BrG2.Ix..>~.j..h..^...+..,Q.1...'...{8..,..(G^.F.8l...kq..#'.W.1.8j[
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49717)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):49718
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.506875407107652
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:J9lHpvVjHbNI1NRLzhQdaeDxmRmL5gO0O8F0k41wlMq4ORDcQhGBJhN:JLW9zhQAeD0mL5b53q4OJhGBLN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:923A1D08FAC85EC94FF2EB956940116D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:421C621399DEC05D692E943CA5BA6B9608A54959
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:28EB116FB86B7B987EB2BE50B0D3059CB5BF5DE46385242770F4A3AB9A9C39CE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C7362488AA69D7A6B7373C3A70D685141471479AB789473137AAE7D2EADE5C0C1A002D1895E76B782792EE6E1F78AADF3C5A856E4378760DF47B80FA9DC968E0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410070101/pubads_impl_page_level_ads.js?cb=31087863
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var JU=function(a){var b=_.cc;if(!(0,_.Rz)(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error(b+String(a));}return a},LU=function(a){if(!KU.test(a))return null;a=Number(a);return isNaN(a)?null:a},MU=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},OU=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.sz(_.x(Object,"keys").call(Object,b),function(c){var d=a.style[_.wz(c)];(typeof d!=="undefined"?d:a.style[_.cE(a,c)])||
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53165)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):54117
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.482853921273601
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:5A3DGt/u19b9GosU9C1sr9SX53UbR10TSwCrKlF1SJEi0XSJKewgcjB4/U3q01LE:y1gi0O/YTVTeTcM9yfzkobtauKTO8u4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:72E657EBB9EC1AA93FFC47109F6B210C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9A872C2DC10CD9160AF8FE98BCD0DA592A0D575C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:57ACA95B96E1B6011906136784953A6A0D87E8F73845AFC052C5FDF325449AD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4D07881FE2A3CB9F66026EAC42F35F56898C891FE71B8F486CF7727885902D680FBD351A965C39FE2906CB6509816B4B79EA3A01F9A9D70CA3740D7485E20D7A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/subscribe/subs.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.subs=t())}(self,(function(){return function(){"use strict";var e={};const{$:t}=window;function s(e){let t=null;if(e){let s=e;8===s.length&&(s+="000000");const n=/(\d{4})(\d{2})(\d{2})(\d{2})(\d{2})(\d{2})/;return s=s.replace(n,"$1-$2-$3 $4:$5:$6").replace(/-/g,"/"),t=new Date(s),t}return null}function n(){return o(new Date,"yyyyMMdd")}const i=new function(){const e=document.referrer.toLowerCase();this.referrer=e.indexOf("joongang")>-1||e.indexOf("joins")>-1||""===e?"visit":e.indexOf("google")>-1?"google":e.indexOf("naver")>-1?"naver":e.indexOf("daum")>-1?"daum":e.indexOf("kakao")>-1?"kakao":e.indexOf("youtube")>-1?"youtube":e.indexOf("facebook")>-1?"facebook":e.indexOf("t.co")>-1?"twitter":e.indexOf("instagram")>-1?"instagram":"etc",this.prev=e.indexOf("joongang")>-1||e.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 144x144, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6507
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.873457125585187
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:55bsTwbGm9gnQYBp4H+3MrVPwEFW7tm4+LsvY6:55b6s19gnQYse305sE4PY6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:44AC680E0F2F654820A74F7DC2FE4103
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A7B005B2E0A323917FBEAE4BAD9E6C22783119F4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D8E55215A32916B4E3E6DF55BD757E8560199D310C42F1586F74C231013C7FB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83FF03D8E782DED38D0391FE1DEE273FD3B051DAED024152388CE707747D7867D84F9C8A58C4F2B1A52CB5DBF3300A79EFD43207AD0A963BC4613846976451C4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*................2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.12 (Macintosh)" xmpMM:InstanceID="xmp.iid:22F6BD456BB211EF9A7FB98AE007D4B1" xmpMM:DocumentID="xmp.did:22F6BD466BB211EF9A7FB98AE007D4B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22F6BD436BB211EF9A7FB98AE007D4B1" stRef:documentID="xmp.did:22F6BD446BB211EF9A7FB98AE007D4B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**********************************************
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10107
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.944365276076205
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:j761LvO1z0IXCfDpL3xsy/cEBp/+y787Fu22oLmgDv7cJFIKxfpKO:8L2NSlblj378xuES0YJFIy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E08AA4DF4ACC3D8DBD0626BC4D58C17D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9A2D788AEB23EF8B8B173B1FC1651AC0A8D38DC1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DCF4D69E14FA264605CEF6FD52510866A80ECB2377A26E0950FD3BB5D2DDCE37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A20C86F697077EBD8421049A8B227EEFE61A76E51B7A9349952133F54D87BF9C17144D1AA5F965B3453A442F50EF85566AD02CE86404041A3F50443671944D7F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/021/2024/10/08/2664053.jpg?type=nf190_130&ut=1728356059000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................F.........................!.1..A"Qaq..2....#Bb...$%CR..3....4Dr...c.................................6........................!.1Q2Aaq.."3.......Br.#$4R..............?.`...e...8.P8-#...aR..$.......+MJ..\.8lu/.....~{..]..rW..?U2SG.1Ul..6....}......vN.[+/bc]......&S.<....o.5...!..#.?.3..S,...|.]..$..^(.Qm.Ug..f......k.....8.9...VK.m<..AM^.%x.)P..H.>..8.8..W....t.w..H[.Cd.#...QX.3.`..`).0{c....-..U....:.6H$.2...8.........O.......D..:...Q.FH....\......R&.H.!..*..C.YOn@ .YJ.Oo.wg.a5.9..;.[.uZ.k.........J._...e..$......T7./u..U..f%@.r......2...mK..[zi.$..K..I\.........\..! ..3.oM1.nDe...P:=..]..J....O.@!..|.02F[...#.QW..q.%.....] .Km\^.Q..:.....7~5u5.....:....8.e.2F....R..'.ov.kL...,.$.....`.A.9...~.`.3...\....i..Q...Mr..i'.Q.C..U=..?,{<dq.c..J.`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24213), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24213
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.436852133381226
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:8jvwpIznmEAT3Cxq8Msa8ENOhrMJWdk7BLQ5CxRsB5QZg6MI6xw0xvNRXZpdM4uw:S28EoxIEc9A0OPzJMKv
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1F8559E2AD1611D0A2899CD657769360
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:57BD986D0BB71ED4B59AFD9D895520448E6B7F6F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0E54D33284A1EE87C48F25776549B651F426659235C7077B8FF6BBE5CF74D4E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F84DBEFDB8A7510A88CA75111A82CB0D7EDED98A6211FB34BF3CEBBF52559495A774A8CC237C51977CC1B6E26D41B6EB947B208768197123F7F5770E9A28E898
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://d1s87id6169zda.cloudfront.net/js/joins_news_admaru_resolution_change.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var googletag=googletag||{},admaru_banner_1=(googletag.cmd=googletag.cmd||[],""),admaru_banner_2="",admaru_banner_3="",admaru_banner_4="",admaru_banner_5="",admaru_banner_6="",admaru_banner_7="",admaru_banner_8="",admaru_banner_9="",b1tplid="",b1tpaid="",b2tplid="",b2tpaid="",b3tplid="",b3tpaid="",b4tplid="",b4tpaid="",b5tplid="",b5tpaid="",b6tplid="",b6tpaid="",b7tplid="",b7tpaid="",b8tplid="",b8tpaid="",admCookie="",loadedevent=!1,isMobile_ad=window.innerWidth<=986?1:0,customConfigObject=("loading"!==document.readyState?loadedevent=!0:window.addEventListener("DOMContentLoaded",function(){loadedevent=!0}),{buckets:[{precision:2,min:.01,max:3,increment:.01},{precision:2,min:3,max:8,increment:.05},{precision:2,min:8,max:20,increment:.5}]});if("Money"==adSection?(b1tplid=167565,b1tpaid=153262,b2tplid=167566,b2tpaid=153263,b3tplid=160253,b3tpaid=146273,b4tplid=167567,b4tpaid=153264,b5tplid=167568,b5tpaid=153265,b6tplid=160248,b6tpaid=146268,b7tplid=160249,b7tpaid=146269,b8tplid=160250,b8t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3522)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3523
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.114841692918516
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:Cwh+bbgPXzgv5vmiDagZflB3B4bb7fTWeozzsGgJOwME/KMuu83mWkNCEjHLicib:CbbkPXzuWgbBAWNUGg2FM7Wu/VDG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:69B5D0F0253F81D0AA0394C9B472EDD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CF72E6A27AF278D5902CB95125192326889A0041
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:178384E9C23787632D4E2F9B34084B9DD30E0326AEDE21B9BBB220A345CC6E8C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D1EFC9BFDE9DC75852150C6C9D85008FBEEA843572F4AA3EC286BB52EC940618BA05C53188768B6031030E8002E4A1861468C41A4F9C7F7AFF149AFEDC4DDEA7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/lib/bodyScrollLock.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,o){if("function"==typeof define&&define.amd)define(["exports"],o);else if("undefined"!=typeof exports)o(exports);else{var t={};o(t),e.bodyScrollLock=t}}(this,function(exports){"use strict";Object.defineProperty(exports,"__esModule",{value:!0});var t=!1;if("undefined"!=typeof window){var e={get passive(){t=!0}};window.addEventListener("testPassive",null,e),window.removeEventListener("testPassive",null,e)}function d(o){return s.some(function(e){return!(!e.options.allowTouchMove||!e.options.allowTouchMove(o))})}function l(e){var o=e||window.event;return!!d(o.target)||(1<o.touches.length||(o.preventDefault&&o.preventDefault(),!1))}function n(){void 0!==m&&(document.body.style.paddingRight=m,m=void 0),void 0!==v&&(document.body.style.overflow=v,v=void 0)}function i(){if(void 0!==f){var e=-parseInt(document.body.style.top,10),o=-parseInt(document.body.style.left,10);document.body.style.position=f.position,document.body.style.top=f.top,document.body.style.left=f.left,window.scroll
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25874
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.960168605933266
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1u3LCf/du1Q8+yYxipALiat1sObWeuq+fR:1Vfo1b+hIbaLPCkcR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:468838B547D88A92A6A6AC764277E0EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AED6B6355F6430DD6FA7C2171232D0BE0D1B651D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FD9F79E1258E52C88CB6CD310D06C0FFE90CF239A48C3476B9B84D71BC2C800E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:49DE896D4FC8408C11033B930AA99A03AE296C9960B21E0DEE6B5909F3A31396C8D49AF6E5EF51D86527E4CEFA28E6943C94C6EB2194B10CC6B97477DAA79EA6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/018/2024/10/10/5854250.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................F..........................!1.A."Qa..q.2B...#.Rb.....3r.$C....%4..Sc.................................-........................!1.A".2Qa.q...#3BR.............?..9#65...(f..V]..D.H.l'.......w....#...d.u.L....'3.rZ<-'.....zT..Q.R....)...>pG...o.8y.B.....c=K^P......1.)$.M{.I..<)8._....m.=..'...,...gaK.%>f.A..A.+I...]........_....=6../.Hg.E._.XP...0..Sz%._"./%....'.....p2}JN.../g..l..N.........,..Z...Re6?._.0.....%...K..$..i..5...3m..-.:V.Jt........2........_.k..i...`...".P.....u9{...C......%.u..n.....H....Gy.5Jif.(...:H..W#..]:M..>..w=.V....7.c...\..R... ....bK".\s...Pw..`..$4..c..~...<.zc.m.d........5."Bn..IO....II..*1..v.+.N.|.e.F]^${.<.[..m.a.....I.9.a.#....*v.>{.22..#.AB.lF4?.7..?.MJR.....V.A..w..Jg=.Ys.@g.YQ..|g#..F0..5..|j.[...-D.,Ky.....VI....es1S.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9600467115496825
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:TmtJjfVeDClTdD2waO2lnFUg0WebmDDoAzSjSM7Wd5TZAM5NTldwWFKdbtANr5Ni:TmtjeDSpCwaO+65paMSt5wIKErIN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6DB9F09AC56D8A7C61A3CC848CA84B4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E313C2BDBCA3422B00D82E313C2AA925EF2FEE9A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B390265CA4DD7CF021D7D79ECD2E9CE52870CFAB9C3E705635AD7C4A5E507A85
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AC8602667DE5A2806A9ECDAC69A715D3AFFF94DEFD0582A62DF27F3D89771B5467F6E6466807D5A848DECE9EC95EDCEB917AC1593288508F60912AFA37B066B4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............w.......IDATx..wX....g.....w..)....F.,.UwUX..v........EV.("(..(.*. .....)..y...$.0$....<.A&3wn.~s..{....@..@@.. ..@......QP..C.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A.."... .A..FY.....A..c.......n....H../.B...H.v....8t.=..$.+.c...<7._.B...$....%.'@...P..G. [...D.._...lh..EF.".A....=,....;.{...}..HJ..a..>...r8.....vE..F..'..@...=.N...X#...H8...n.j.!2.Z....N.:.T...)....&....|....$.1..6..6n.8.m....H....J......g....xK......2R3.p...D.C.A.........2<.........;..>m2....aE.<..n9y.....l...../.B...-..."..aM....A4.5.Rc.0e^y.o:...pz.4...1.i..._dcm.. ...M.[..O-\.n..E,.'....K._.|...M.J@..'...hB..|..5..A..{. .S.....K.X.ze....=.......^..|3.$.ID.c...~}{VV2h4...V......A..'.u.w.0....0...aI..#..........:6`.9ZoZh..o.M.n.O....I.+.K@.H!..m.~q.....6MG..u.......?.V"..S..W.......Z..U..m.f1Ph.......(5..3..U..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 260 x 260, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16141
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.977720011708354
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:WezkaZcumypiHM9MgZGsfXyaWqG7zwZ80rlPsQuomb112l:WeQax+9g8s3tG/yXEQuomv2l
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:582776C710D298DECBAC6FEA29733785
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD06330CE91595DF625CB85F0A1D926CF81DF90F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:52E8CBBB8C514CE373EEC1CA032E007DA6F4511A4D5FCD03E8DEF14368A1AF94
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E04A999ED5DFDD124148C3C93A3CDAF82931F55DE33198117DA309E87A2732C95AF43F201AA6FEB037B1505DB9B8FD3F10271835A9D7663852CD21BE64DF20E0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.nid.naver.com/images/web/user/default.png?type=f132_132
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............Aj.]....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:546BB76CA7B611E597D6B8DA345CDF90" xmpMM:DocumentID="xmp.did:546BB76DA7B611E597D6B8DA345CDF90"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:546BB76AA7B611E597D6B8DA345CDF90" stRef:documentID="xmp.did:546BB76BA7B611E597D6B8DA345CDF90"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.S....;.IDATx..}g..F.v....9..!9..IQfw.......x....]yG..=%..3.+TV%........J...60.T>........*..B..,.I.O.g.............|L
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, description=(\354\204\234\354\232\270=\353\211\264\354\212\2441) \352\271\200\353\217\204\354\232\260 \352\270\260\354\236\220 = 30\354\235\274 \354\204\234\354\232\270 \354\213\234\353\202\264 \355\225\234 \354\213\235\353\213\271\354\227\220 \354\230\201\354\227\205\354\242\205\353\243\214 \354\225\210\353\202\264\353\254\270\354\235\264 \352\262\214\354\213\234\353\217\274 \354\236\210\353\213\244., xresolution=5216, yresolution=5208, resolutionunit=2, software=Adobe Photoshop 25.12 (Windows), datetime=2024:10:07 07:39:35], baseline, precision 8, 50x32, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23574
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.961585581826497
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:SMUeCeLSrtK7QCkLSrtK7QCXDAt2nbLiiHGHu3qlVlIZATInl:ge+l4lURXiiglKl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:96C334C4AB71A6DEFFB49D14D2C83944
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5B686759B237B3452D9898CCF41E5743FD1FBDFC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D6C5AA24887C1BC69064A1C802BC5837C489BDD26C7816EEC3D94B05BF60839C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:743E88DCE6E39D25615DB8FA8167DC9A96653A149BB6AD4D67BFEEA8CA0C518558CF3C5A5C5770036569E43D99B25FB98FEEEDA2E6E38E0339F1F37A3B87E195
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Photoshop 3.0.8BIM..........Z...%G.........x..(..=..1) ... .. = 30. .. .. . ... .... .... ... ....... .. ... . ..... .... ... 20% . ... ... ... .......30. .... ... .. ..... 563.6000... ...(2854.4000.). 19.7% ...., 20% ... ... .. 1963. .... .. .. ..... 2024.9.30/..1..i...... 20%. ....P..(..=..1) ... ...n..News1..s..News1......... 20%. ....7..20240930..<..154427+0900..e..KOREA..g..News1.....53...............................................t..News1Korea8BIM.%........a.p..G......t.8BIM.:.....1..............printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT...(.H.P. .U.n.i.v.e.r.s.a.l. .P.r.i.n.t.i.n.g. .P.C.L. .6. .
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2527
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.885470972145972
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:En0UDDkEHh8foUD67vOcQYNC36bzdmIMVVpaty3wVlvJEje:4kEH0E7GcQYNCQzdmIAVpat77
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1C64858389E5435CBD8D4A98B94CAB8B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:23E21CF68CF791009D1CA6647725876A116BE15D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:19D24E0D2FA18F2423F1D993D52AA46315BC18F6B6797465BB4852D0AB968F2C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:902F1259ACA77CF230A8776CC2CCD4FD99A3056CDE96EE25A85F0D892C4D2CBF4A9ABABD0E1486EFBDB793DE6860D0F4EADEFA5DC9CE5345F75BBE04BF1C3166
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/016/2018/09/06/logo_016_37_20180906165506.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....IDATx..{TT...?...f..5.u...&.=,I..A4..\......].b.|,M.P....E....*K...z.....Sy.<.....1.Ic......Z....{..q....}...l6#.6..>...Q.@Dq....D.'.Q.@Dq...........pV.r??N..hM....o.. ..S..5..F.1c.....J23..?:&..:....c......?....|...V.^.=.P..<..P.ys8.......@.......}...O.~.+....d2...].q=...:....R2....ooo..R....e....l.j.\IN.a....0....2&n.*u8F..i%.K^'q..-..e}.+.?.@Mu5.EE...N.{s.:..<.i\{......@.{.R^.D"!v...CBhjj.......\.$*2.........X.cC.'.....w...W]U..U+...b..e...1n..N.<.;k.PZR.re*.......l.....q......'0...D...........O..Ve...X.F..cw.....f.g..k......O..35...^^^.f.d{$*..P......./.{.{.1.....w ..u...._..fliI1.y?:,.@.'...........D*.b4.....T.p...(.......(+-uZ.9s..z......h.k.6q.u.|~.M..v.noX.....9.......8....D..v.r6....NK..C455.....I...x..L&C*..hlhq.dj......_~A.."..)f....2.SYQ.j..2...c....x.+..y.|.%.mi..[7../`..D<<].?.........{.t:tZ..cQ#.w.......'f\|.+..(..F.L...a.l..T..T...oM.i.4.........~.!>..<.mq7..j........Xp}....k.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12360
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.946518237183076
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:zSEYe3UwxH1Id3hbACMJxb81TyhQj8q0zR1n:ymHGxACKdcTQN1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8F0999406BA5B06E0F291EF0F9651684
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:42FF7ADFECF25347279299BB91EAAE3F27C8D95C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:73B8FF5EF6187FE2E36ABAD398AC97DAA3A9F5DDF8EA7A649CEAD3F042233D09
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D4E9560289FB40B28ED5ACF2786472DF729B43D07A3F3B2E515273E72504284D19B9E53B36C7E44B03D567AF85DF1AD2DB210B86262FA32090D3E9180DD468DD
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................C..........................!..1A."Qa.q.2B.....#R..$Cbr..3...&4.....................................5........................!1..AQq.."a.2....#3....b.4.............?...z4%r.:.Iu@...Z{...|.<4e.9.....nKt. ..!JQ...d........d!.`&.*..l.`;....3..yB^b..J...v;..!?...wJ..[...2..m.T....Y.2.CN........F.T.1..T...Q.......i-....BE........,Q....T.@CV..%=.0...\.].Q*:..j.....Cb.9T..8#T..kR+3(l=gZf../-'pTz$.K...U...sT..TZy.hm-...:.......)..;Q&G......V.P....@{.8#d.4..Qf...;}.>....w....=#.x...Bl...$..~....XN9.)o....L.R.R...{!.W.%./,.`?(H..ZAQ7J..m...,.S.......M.Q.k...7.W.G...=1........e.(.....~z}po.T.fzL...%....!.$... ..._.v.V..#.....Yl .H.....YT..".L..]....(.oZYI........|..D.s-....q.$!.......F*l..n"fz..H...4]\'Z.*C..`.{..a...ErMw<.h."....6...2.....R.]....r{.c...Q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1645
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.431818211530967
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:C/6Hgi4j4cDA0QoHvJU2qYoaRqsZGwqDYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYS:CSvuJUIoa8EOYYYYYYYYYYYYYYYYYYYW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:22C23B7E9ED642345D6FCB02BB2C0703
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:61D3D308EC8F6CA56B83A4A36DCD5F57642FB2CC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0A15C56FD09ECA9A0E2E994FCE6FD7A6960B173923BE62485A5BBBBBC866C1BF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:52521D4FCAC1ACDE36BA922D0F6EA317AB9BA9566F1EBF7BC77C998AD4E351662FBCB04CA06A137C16A7B9230A2F07DC1C03F07DB49D53A213AE2054B6FD2598
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............P..w....pHYs.................IDATx...]l.U......{.n.16..6$S../........%......D/.;.....c.!.C.D.x.F4".....'#.y....mm...HL.]aOO...~n...4..>.s.......S....wC..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D......T...l.`..i..n..'..(...I..I..I..I..I..I..I.c....~.....}l.M.]"..tGs=.....D..D..D..D..D...l...%U.T.~u.H....?1.......@.u.~....e>=..=\9...;N..x.e5%..U)o?.;n....pV.9)e...{.j.C....xFa...I{....Y..rn.}...*...He..P.^Z.N{..af.Y."wQ.h....u.9....L.n...m...P.:.7...\O.W....j..&[.....Evl.C.P.?..*+a.l..}..`.}...Z*.s=._.<...{..Z...W.......k.S.....anm..{y.e...>]So..Js=._......k,.J......&..}~(.l.....W....)....C...gN......5.p9.S..b..~-..3.8......I..I..I..I..I..I..I..I..I..I..I...Xl."gc..j?..w6..x.$.$.$.$.$.$.$.1.{...gc]....*.t..`,.S...DF........ob.v...l<.DF.C.k...gt......I..I..IN...2.@a..;....T...y..9..giI5...q.\.bK..u...@.Ea;~m,..g..c.u.........a&...i./.].D....^..+[[....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12437
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.94199214254934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:A9fnfdz+pVMjKaD+tRSKqgeGMMlzOr8ZB9g:kfnfJ+pVMj/6rSKqg9NlG8S
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9EC65F31435BCCD1DF80015C999D1C4D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:83F86621780CFE6371B2F9AC20CA5EDDBC3212B1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:72ACD2EF26E22C2E45920ADD0B53CD7F9EABBAFDEA787D9F71CC42535C980EA8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:487BABED951E6D39D56A9626596072CCA14A0DFEC480068323A48B0E69FCC4FFC8285B11E57A5BA102CFBDEB5B9F9E7F1DD709933F1761B70C8ED66A3111EFD5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"........................................<.........................!1AQ.."a.2q..#..B.....R..br..3C............................... .....................!1..AQ."a............?...HH*....\.?.....fR..{.'b...c.T....J.Q.. .6.........,!F.T....^..,..Q...WK.h]...c........z}:..N.......[o.b..|.PF.B......O^..5..G4.U...k#.X.....o.....BV%d..........Z.Y.3k......_..}..LGW/..../.*6.......qgJ.&....;.A'...k..[.2...[.b}J..=H..0..+.G6.....o...LZC]../.o..RCmG..;..G..hG..ebvfG..=G....[`.-RTTA..}0,>P...f...?..bY"...C$PDF..`/..=..)...si.M..}...~.6...tY51..s....?.r..B......7....+r...lOH...$.2B.H$.....o..<...........fKj.$..o..-a..7........Q.M.M...6-......CM..<2......j*.-`{lq.3..TKY;..}.@.1...pl...l.A..>.x...h.......kv...R....jQK..1.2.......l.....x..i...:M...{..\p.<}...!.F....M*.QsrA.....~...w...d....2.<{..nO..7
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15867
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.957873149170804
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:lU5An7AmtV8fi4HeQsDuiXbbejX3fEB8M:lU5M7aiXjnejnE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:63CA1FD5B9A5A5CB7C7057B633DEE073
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8660C945579B10D7670F467E4BDA7619C78C1859
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:20C1E4DC739352607173448D58213D5E5FD4595AFD2CEC3027C7ABC8AA54DA0D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:81F91C35C09C87CF51A076708B08A064579B0EA7D98BDCB84569EB2ADCC8FA43575FD7AF5FB6535C98D45A203657F2112D3337E8702B52C30FD7F170BF7DE534
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/081/2024/10/09/3485885.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................C.........................!..1A."Qa..q.#2...BR.3b.Cr.....$c....%D.................................)........................!1.A.".Qa#23B..............?....`8R.a.o^..g.*..HV.1M.CK s`.N......'.....J.JP.G..XL..[..jO6.W..]W..7l^F...(.-X.I>..c2.+]tn1...iY.."2.#..p..!9.9G.E.Y..G(....m...*.9.wn.......AO.x,.<.Z.*i1...xK.....u...lr.\>.....0.T...',.%^....:U..{...ZP..j.'..-..m..V1KPAE5 `.^.........H.[...q........`..-/.4....OJ...^...V@.jL.8..-)...|..6.:cZ..<...'........n ......Xu<.7...4...]K.....:..,...\3...)"=..t...../..>1.Ym'.MTkn..uy......-X..m..1..pj....*..aJB@.m.#..m.mN....6+#...}..j.}. Z....Cl.....[.-.........%.;E..)2D[.q..T..BV...N...R...>$".u...|-.....@...F+..W..:-...;...}./.9=.s....R..F.l.!.GByG@*%..c.".9.)...2w.=N.q@...v...V.Z.F....+.n.....{[-X.o
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2037)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):36862
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.34662063520973
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:HrtsWDAUiQGny0E+bGqeTCvrTM5fOIIRa:HrtLK5hE+bGyM55
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DCD206BA49E57DA0394AD282CE270F73
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7604FB8CAEF89CFE576D3E80D84885BC614543E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1781829929233E722F6471EA2559D8F85A3499C2D913E6D0630C18ECA5FAE3BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C38D4F2ED8589FDAE66DB5FFA61FC8E78B88F2FA1764FA454167C1301A77012153616552ABE8A8DCC22E2BDAD18A3C500795979CEC8823758B2F80F2925C3847
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/js/generated/opinionhome.dependency.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var ChannelSubscribeButton=news.ChannelSubscribeButton=news.makeClass({$static:{SUBSCRIBE_BTN_MAP:{},CHANNEL_INFO_CACHE:{},_COOKIE_FOR_CHECK_API_READY:"NNB",},$constructor:function(b,a){this._welWrapper=$(b);.this._officeId=a.officeId;.this._channelBannerUrl="/channel/channelBanner.json";.this._addChannelUrl="/channel/addOrMoveFirstChannelAjax";.this._removeChannelUrl="/channel/removeChannel";.this._buttonTextMap=a.buttonTextMap||{subscribe:"..",unsubscribe:"..."};.this._buttonClassName=a.buttonClassName;.this._nclk_add=a.nclk_add;.this._nclk_remove=a.nclk_remove;.this._nclk_info=a.nclk_info;.this._oCancelModal=new _MyFeedUnfollowModal();.this._oCancelModal.init();.this.onAddChannelSuccess=a.onAddChannelSuccess;.this.onRemoveChannelSuccess=a.onRemoveChannelSuccess;.this.refreshFetchChannelInfo=(a.refreshFetchChannelInfo===true);.this._useInfoLayer=a.useInfoLayer!==false;.this._useCancelModal=a.useCancelModal!==false;.if(this._officeId==null){throw new Error("[ChannelSubscribe
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 112 x 112, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14459
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.978246800702859
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:uAw+URIy24aL+VAzfYUdbUUYwbpytzVOKe/0Z:u/+URIy24QCKYkpj0Z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D15E14ACA084F3E44E38C0B2FA242A69
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B35EAE9252701AB50ABFC0742E14C57E3095E7DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A15A43C81E586FCC520A4FBE04990A45CE88AFF63D2ED531218F7D7E327226FC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A2380F77A04393C176399044938B190DF9B4B13E5EF7ACE7EA80DD823A7D7B9A79B942CA20B4E31F9E4E68748D5BC9008DBC09252E5F08589326192C76C36118
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/spubs/K7G0000025/profile/2023/12/21/profile_142922380.png?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...p...p.....I.c... .IDATx..i...u....r.....m.g..3X5...R..P...-W.#.\)..RN.RU...EY.d..I...PdHH$B..........3.....}.oy..9.....G.Nc..j...o....{..<....x..N.>..w........j.'SS...~okrb.sQ.u#....[.3B(............D*...H .KW..........?~.....o......]Y.....W..3QUUo8.k.Z.s....Ap.h6.#!.<O.6...p..k{B...q.,eB.<K.T.a_.....0u1.m.Zc...|......K.v/RJ..(Pc......>...K..REY.u=.l.<.....&i.......cY..,-..ZFk.$..<.....XkX..f.......jF67..;...`.+.snf...G.........v...........>..O..d...Rk.h6.Y...U].Z.).TJ:..4....sc.R.s.....B.Y.o6..a?Ui...&..B[[.U]U...........q..s........D.-/.......'..kg...Bl.z...F.J3.xmLQ.>.,M.cB.zX.FU.....dY.R.O.4.Rq.s..B..A..K...~...~?P*(............h......}..8.oU.z.....>...+..pN.`XT.Tfi*. ....R...'I..[_....zG...2.rNH`.:.B....=....vk|X..a......gY]..y.<c|0.hm&;..V.....G..w.....j^....{.....u...........B(.t0(*k.d........6....q.....PA.s...XS...hc...{).6.[[.Ep.2.8....8.....zO).\z.e...\Zo.~.,....fYv}.w{5.Y..{.....W.69.^Y..)...*.$..~.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3596
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.916233236258166
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jNsi+irXpu1nqZXjFQsh56s1S6gRrmZs55UBSVMVHT4NUhJrJegSfGMpGcGhf:jNsZ2yqXQIosQvRh5U04th7egSfGyGVf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8B7D0D3543D33F5691B4F50F6C490AB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:603C399D164BB1B04BA42D6E09B64685748A1F5C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3704A1043E4BDA2BF7465DB2CD79DC3CE16DCA67C295E5018FC4595D7C35989F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:74CF847A87DB431BBC9FBD551509E419D780917FF83D6C9853CBBF33B90864F1CE9B0F09A9DAC79AAE444A96A00B21E25F542F6FA5990D14D873F71ED94F7B32
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................H.........................!..1..AQ."2aq...#..BRr.....$3..%b...467CSd..................................*......................1..!A2.."3Qaq.................?..=...[.K.k..>..9...`.<q.7..C6.q"..6..m)..@_..B9S..F\...E.....8..b.\$.....J....r?3Qe}.Y^.+S..@.....'<...>?.....A.Ya,#.}..WN....x?...nh..e.B.H&..+.e.u.2i\.S..~..W..*...iL..2.Hq-0.JqkQ.J@.5jI..V<0LV.[.....|y.:.o3q...l.+....=....5Z...N.{.2..R.......,o.....5J.D....YS..Y$.O.6.*..F..~"^...........y...0d.%.\f....cK..O...Q$....)..wwX.8._..K\.....7.e.N3}.."\\.Hua;-.IP.!_#Nz}4W...`Nn.r....p.~..yi.s}....1A*Q.J...u.T..|My...j.3e.{<...z...%jK..s$.D.q.'.w.l;'q.^..?c.<d\...fB..]0.2...5OU.tb.G....'I.....I.~....$...o.jk`..<.-#;...Jm.S...i....5.^.}....[r..4.......|.....J.^zWU.+o:<...KXm^...<'l5.Q.s.Hw..O..a....Kj'.L..4Q....ej
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.552638373963221
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YJH/ipQUmTFtvFVYn:YJ/SQHon
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:751BC99BB9177FC29A529BBB41A1E8B8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9EDF75ADE6C1AC79349B1A0B8730E68E9F99C771
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:74D837E13C5DDFD628AE7DC463C33C09E4F49BB68D0712894D6F27438CB84954
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C2FA163201E2BFB85E851163A4BF993556E43A153F5F5EF1621EC4A7E853F5B473DAF0FFA22D629B9DC19FFEA5E1EACA69782B7B99484E22B61CFDDE31478BBC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"lb":"LE39Qan5vg3oCvbSlx2yyg==","ttl":28800}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7941
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.90761928287006
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Ljkc824gTtGzjX9zf4oLUeGB1Zr7fICRPPDXDxbbbbbbR1bbbbbX:LjkcL4gTszL9jNIeGB1x7fbRt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:474FBE20D880362796D56410C2001958
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:86D4BE4D220367A7244792A847583CF8924D57DA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5ADB3A554E69DE5454121BB20E918A1268A1280432A98DB4C7EA8F0679A7A07D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0A0159BFE88C4628006BC1A325F6BA461175FBB4F98E1CAF99F44E57F7F5F19DADA2269B77FF061E5A147541772F218D450140B31B7239ED9BDF74DD9B9B7BC9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/032/2024/10/09/3325342.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................G...........................!1R....AQS.."...2Bacq..#3.CT.$4Db....rst..................................:............................!1AQ...2B......"qCDRSar.................?..SDX&..Qu...6.?K..i.U...3.z.c.0/g......oc......G......X_^.n#..?........v..;Y......{N.o..j..P.4.T..)1}..!.F...Kh.....W...1Y.J..d...}.]..6(;M.[c...... .*.VQP!mG.(.....1..c.V1...Ep.7.....E..M.t8|.. ...@....."..H.WG.,.$Ubt.lX.5V....b4o......<...\..DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD....rl<J.....\fn... .|.]..m....A..<...^.t..*.R....._.v..ffE...1.3f[[.iZ|S..'.1./....<>....ij).DRM.J....'gu...p.:..$....}.I.qo.J.....sZ...F.0.u.B..c:..X.c....Y...J...A...Bv.....~.G...h...6.....[&....m......%.F..rca'.(L,K...i?....%E.4.w.U.DPQ..t.7nH..,Z...........4.G.V.2..OMK&/.>.W<q4.........cr.W..Q.b.|q..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13467
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.952994519221663
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:OJ+uX7HJEd0AtWdnl/DPPOu49uJH6jdZU4xPBe:OJ+uLHJqxtIWEajdPBBe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8A5C06B552C57F9BFD35C7D49C8FE8E7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E70147FADD021727184DEEC7A34CC17213AB7829
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C8C514C81D1CDEE544AE68E1E69EE84F0F5EBB751AF39B7D5C0585B1F028B76
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6C0267A98BA5605EF537D45922A73E744EF7E459FEFC1E8B8CAF64C5D47825C7EB8BBC580E063EEF46EF2BC9848E784BF723A5BF26E189CADB868EEFEC9948BA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................H..........................!.1A."Qaq......2B..#...3Rr..Cbs...$&6c.%4S.................................'......................!.1.AQ."2a.B.#q............?....5....1.G..ln.E.&.o...Q.N..]...*.^.R.MI..f.....3B.!..."..T.'"jbH..PR........F.!lP.......q.&......Jv.B7.Q.....x...8....\../..eJ .!.4 8.#s.v.f...:..+...q.~....@S....>......;...m>B9.........,..6.n.{......#..Fr..l..G|Jcy..y.o..T....J.1....<.7.]..kZ...<(7o....*V.I..)N...>u..'e...4.N.F...L.W.A.gW..P.....(m.)[._4.p......N.O..B.a... ..#.s.....h.+BA...N..A...2v.74R0........P.1.Z........<....*C|..h......q@.?jD..-.tA.||...vPt]-."4x.D....J......w..NZ.m...a....^.*......%..YKN.c.".N...-.......+i....2........5...:..u.Z4..[....v....-vm..J. ...e.?.Z.y...l......S..W.X...0.9o.Y.`...RA..c.Z..$.N.N.{.G..T..}+.'sV.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9762
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.944956760739327
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jzn/h4KUiYtrqG5Z2DPdwLrnTeqJ8VqFqsjyNFE7hD:fnzBYtrqG50dwP18qEsjnhD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AFE5B1AC7BE8D2DA0FB94E8E10F52871
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7AAD333EEBC99B4597196C3F595F0B3199D23145
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3E9F299B953C2858DE03766745B2BB5AD63E51D967D8D7A3B10074F642E02F06
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:81D08D099B047B3A846B2B12929E2B2FDE65E0F0445F1A244322BC41F5F4C865B120B8B7BAB7E94F3DE7F720922EC6B5E078B92154A3CA0C8533DA2CF7D9AAC0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................=..........................!..1A"Qa..2q...#B.$....3RbrC....................................5......................!..1A..Qaq."3....2..B...#45..............?...Mm.i...,T.R-.....(:.bG..[.S."....-..8.Y......-".k......O..I.w..#..yN'.O...%^."D.....=.:...BJ..{`f.....H.0.@y.4..F.TT..n..E\,.6V..-......i.A.....8J..3=iPa.W%*:U.~...t)!....oc{t..g..7.<..+...{..N...3.A...mAV.C...V..\....6U..7....Wu...K/fsTCO..[6N.YX"jc.Z.[.*......"....8.Z..=<....)Kh...6N.T.5.J..`.......;....)vgI.5MX...._jo&|....v..{a.^..1..$[|'.T.A.v..{......6.Z<..J#.J<.joU...}...J.....t.Z.e*P..Zq'...P...zv.I_-...).!...'.8....5....1W.......@kKKV.s.|....y...i..."].}I....J...E.6..9....a.@M..G..T.+4.......... .B..$w.Z....A$..o..R+R...(u)Q:BA...&..L.,!..+y. v..lp."..N...h.wf.T.O.../6....nz...G..l..JW.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5222), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5222
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.416128429354382
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jIwg9ldQo2q22+HJDflSOi+8+xA2+NREG9+E:jfg9lmq22+VlSOi+8+i2+NRR+E
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:88FC23EB9F5D60814E545B6534E3D61F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9E3278E040A92B189AC536281E83010C7A736DBA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0E8C59BD5777D18CAA74A6B24E1C625DFF50512026F818C27F780DA880FCBE16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:254511205CD208C02B7104BFF9A49915906A792ACC3CCF7FD76ECE679154A77CF732DEC96EC28612C37BC12A288921F3316325918E1E1B4FAEC806E3C6996105
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/plugin/jswiper.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.jswiper{position:relative;}.jswiper .jaswiper_wrap{display:flex;}.jswiper .slide,.jswiper .list_item{width:100%;height:auto;flex-shrink:0;margin-right:10px;}.jswiper_pagination{display:flex;align-items:center;justify-content:center;position:static;height:auto;margin:16px auto 0;font-size:14px;line-height:22px;font-weight:700;z-index:10;}.jswiper_pagination .pagination{display:block;width:auto;margin:0 6px;color:#999;}.jswiper_pagination .current{margin-right:2px;color:#111;}.jswiper_pagination button{position:relative;width:34px;height:34px;margin:0 8px;border-radius:100%;box-sizing:border-box;z-index:2;transition:opacity .3s ease-in-out;}.jswiper_pagination button [class*=ico_]{width:34px;height:34px;background-image:url("data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' width='25' height='25' fill='none'%3E%3Crect width='25' height='25' rx='12.5' fill='%23fff'/%3E%3Crect x='.5' y='.5' width='24' height='24' rx='12' stroke='%23000' stroke-opacity='.1'/%3E%3Cpath fill-rule=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.459474247070373
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/VQmsup:6v/lhPfA/UdOup
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5C5CAB53CD2F9AA11E109EB8E9E0D78B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E198232A1025FD0EDA8B4390B9220B3CCA56032A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2DE33CA2D2CFB7F437AA190ECDD4B3991FF2879604C0E24AAF02849AE1F360B3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:127878ABC2DBF52FDB30CBC055F4E70614F14328C4040C96BC2761F65C863FFFED15ED753E191488F168BFD9561ECD1EE7FBDAEE6A806F9A8B3E05E671DEFF10
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c._......4......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10559
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958636289321447
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jJigEyW5Z7+UiBxFaW8Td4A2KaV3P5VpnNyVH3v4iv6H42peW9MvkBhmc1M4P+w9:tijyKZEaWv4alpMF3v4s6H9AW9ao1pIg
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B05499DD6D4B105BA1F2D4C8E7E2D3E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C701ACBEA2BD2A638B14532C5D621398DE369F6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B21F28D953CA91E27EF22187BED61E0E98C314746747DEF94DB79FF8025CAC7F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1CA01399C8C0AF66C74EFE6FBB4FD3556526101BD8982CC75D625A322AF2925D3A8DFEA383FF752B8D569300CACEE14630A211002E8301FCAC5C06147A5A7C77
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDlfOTEg/MDAxNzI4NDQ1OTE0ODQ1.JHDVY-R8xzY7fpm3XhZOWhfNiygmR2T_JcfH5FFGaoMg.Xjpn2E1BLzmTe8YKF1_7FBna6cZ0Sp4eE4ckWOaSyEEg.JPEG/image%7Cpremium%7Cthumbnail%7Csportmence_sportmence2024%7C2024%7C10%7C09%7C1728445914828.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................F..........................!1A.."Q..a#2q....B..3Rb...$..%r..&ES......................................6......................!..1.AQq..."2a..B...3R.....br.............?.........H..<.\bC.S.GkY..2.......Yv(=x&..h...a..#...>..i..zX-k.`.T...).T..O......o.q.M.0..c6._...6.B0..*..-./.F.....6....,I.p..G.....8V<...b.....Z#.aO$69b1.[....&.V..M......[...z.~... x....9..O|....6.f..;a.`...jp..x?,..;v.I...ET......Be q.MN[.9.....j....M.....%O.%OF=....b...T.e@.*.C\b!..D.......~1......v..R...hfO.O...f."....1..r1,..2.....H...O..>r...Q.Q@.4u3..422.@..].........2."...y<..E).........z.lxO....=../...E.^.........Nk.P[...q..*.3Z..0..X..:......\..=.......<.L.r[zF.H6.#.=y....n..nQ..Q...?Y.........s@.u&...0m........yi.s...Q. ..w.W[...J..cSM54....Y.6..z..'........b..i&..h.|.....p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):196097
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.395693748163382
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:b3DSxhlV4u6bTpMO+HL5O+v/KxIYPA6jeLr57gaN7Ie+iLL4CbnVO+v/iW7TuZl2:hRMO+9O+pweLr57gaZR+c4GnVO+IZBu5
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F5D2A466BC90213CE86F215231710DC6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:00220346C1A5279A6EAAFE6E40559829FA8F8E23
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:65DC08177EFAB2C5FBA7E381895FD30323591E0A168E082579FD38612052AEC4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1E7F9FDA30EA27499B2565CFC901C1953AEF52866CF8FA77CC00E20E54A2107843F0B56C8B4286B00D0C3552AF851FF60C293D06957FF34D8B09C14A2CB545B5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/layout.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:blockquote,body,button,code,dd,div,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,input,legend,li,ol,p,pre,select,td,textarea,th,ul{margin:0;padding:0}body{color:#111}body *{-webkit-box-sizing:border-box;box-sizing:border-box;forced-color-adjust:#fb502f;letter-spacing:-.4px}fieldset,img{border:0}dl,li,menu,ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}button,input,select,textarea{border-radius:0;vertical-align:middle}input::-ms-clear{display:none}hr{display:none}button{background-color:transparent;border:0;color:#111;cursor:pointer}button:disabled{cursor:auto}button.btn:disabled{background-color:#cdcdcd!important;border-color:#cdcdcd!important;color:#fff}button,input{border:0;border-radius:0;-webkit-border-radius:0}table{border-collapse:collapse;border-spacing:0}body{word-wrap:break-word;-webkit-text-size-adjust:none;direction:ltr;word-break:keep-all}body,button,input,select,td,textarea,th{font-family:Noto Sans
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3355&partner_device_id=M22FURPZ-18-GO9N
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1578
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.326563316114934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:RiBAYXizsFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFWcUJM/UKrycuPuMrlK2vAtcsf:RimYYJMUK1jyhvgE37KMeEE8i9
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:665269D2723593538C6720447763108E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:35A6A8397CD5FC2ACAF1E880E1CA2DB8C492972E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:19DBA0BF6155EB9A82388A4682D8FC59885D6D4E39E8B9B6F80FD82F38EE5A08
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F829740EB59E6066972930927909CCBBBAB0EFC8F6850720097520406DCAAD0C9C1D5B85742A728F4A73BC5F9841F12AA5147FB8C7FBC1A0C68124738AE81A50
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............P..w....pHYs..........o.d....IDATx...Y.^c....=.o.1-m.&..RK..c....RQK..B..-.....BBliI\.. .....E..il..J...;.uQ.K.........z...L...33!.....>..7..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K...P..W...X.1.I.~..yU.c\47.uO.xu]...'..e....rX"LX"LXjl..Y.HS..>F.......R.B...U..V..zu._....S......|.b.KnPv...ys^.6:.?.[6...3*^X....%.7K.+.)..Z..Tz...._..U~....W.xe..k...p_....d..!....vM......*^~V.s.T.. ..Q...s..?..J...I...#...............[.f.I.W3.}U....t)..k....^.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.fUB...S.".d..jW}.[.Y..~.V..S."......,..G%.#....-I...I..0..7}.t/.?+.^..f...%..f.%....R9.Q..v...9...B..Q..{....g+.:).^..f....J;.%...].l............@.] ...........*L..l...._t.=!.L.0..j].g...#.1.m[.yzE......8).^....v?|_.O|...s..i...0.A..k*.<.l...{...L.Ww....5z.r.,..e.]....I..".
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://n2.news.naver.com/l.gif?type=unsubscriber&oid=025&aid=0003391647
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.754167152452396
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:gn3SQLDUfQYSHfHWG7TCfc7b:63lUYHOG7TiYb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:52CCF9344E9969E3B30F3021F4FADDDF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:40C87A502051CD241FD0BE293EB206DC3B8A7D1D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A6F3C4EB8378E0BD2852618EACF0A02FF8147155DA4D5FB765D89989327CD1CC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C90AC28ACC6DEC45F770FFE084EED317DCC4A4E87F7B36A591E9DF8CEEFDC10FAF107FF55B8E3476DE4F75E48DB8340653A45B60D2FF7EFB3C6F5BAC2CB4A9AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1064089362295323&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728512739&plat=2%3A16777216%2C3%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=250x714_r&format=0x0&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aifgd=1&aipaq=1&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1728512731771&bpp=6&bdt=16159&idt=7810&shv=r20241007&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=506610055587&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C95343853%2C95338738%2C31087700%2C95338242%2C95343328%2C95343454%2C95344188%2C31087940%2C95335247&oid=2&pvsid=1643042583175133&tmod=1850149171&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=7885
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<script>window.parent.postMessage('{"googMsgType":"sc-cnf"}', '*');</script>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15349
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.949925584541024
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:eV6roqay3fiuWZ4TL0o1N/3iq7Pbg8sltDBooWa:BrbtW+HRH/Sqvg5nBoTa
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DC624043E8A979D93209665B630A1435
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8A3C0395418E7EC34E21F5D53721CBF3B8932C65
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2049398DE771DA7BB431429405842739946BEC41684C5112A566EA056B48D8F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2DABB2A340944FE04092CAA073712453493B07A88D43C278C069A15378BDBAFDD3EBDD6FA1DDDDE99AC636FE6069503210556259571D9B073BE2F84418DC21CC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A.........................!..1."..2AQa.#Bq..$Rb...3V...r...&S....................................<.......................!.1.AQ.."aq......2R...B...#3br.................?...s..z..:..c....m..In.R.....#...^.S."i0.Q....Z.V(bi$c.U.$..........%.FV5p.C..........*...V.)^E..un.K...`g....j.m....=..k*.0.d...'p .W..:...#j......'.`'....qxIY.6...FN..hh....0..v.?.O'.+.~..US..TkZF..r..'..Y..~.>.~...d-..........:.V..(.L7K\J...L..3......s...?.......{.......).w.z.6..N$...;.i.Q.h....r..B..I.zJj>..-K.P.V...=/k.R<.Y-..;b.............WQ.;..1...!.8.Tc.. ...q.8..N?....`4..aip..XW.yG..).......U...=D..2..J}#=.L....y..hb.....A.8.0q.U...}.])e.p.Lj.....n/Wz..OG[..mt&T...v....8..y,..$eK+t..[.....$....}m...6.....?.O..........G...s...V.Se!..T(...R...3`nc..\-...g.........-..^!...2M.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):514777
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.38811915971015
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:22+4oy/5Bu+Ddn/f+A6g/zhgp9S2dnAxRePPEce+B6dfEPwMLFwF39:2BZyhk+5/WA6g/1gp9De+B6dfEXo39
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B179819A54446136BB19BFAF2286000A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD31A253E3551AA786FE7773DEBA638E58B3A871
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:103D41F215409DE3BC6DB7465D0FC8161A812B73563531CFEC08827B4A4E51B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C6AF7C830F5201FE08A9C4ADB3FBB24ED0032DB95D10934F9028FEEFD73CE4079276EB4B8D6C604C0C56A02F50112CB5D0AF6FEB5A98AEA116B57995B3E52206
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{var __webpack_modules__={2301:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-overlay{background-color:#000;cursor:pointer;height:100%;left:0;opacity:0;position:absolute;top:0;width:100%}",""]),e.exports=s.toString()},4491:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-inread{box-sizing:content-box;height:0;overflow:hidden;transition:height .5s}.teads-inread.no-transition{transition:none}div.teads-inread div:after,div.teads-inread div:before{display:none!important}div.teads-inread.teads-display{margin-bottom:10px!important}div.teads-inread.teads-third-party-display{height:auto!important}",""]),e.exports=s.toString()},4170:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,'.teads-inread .teads-ui-components-adchoices{background:url("data:image/svg+xml;base64,PHN2ZyBiYXNlUHJvZmlsZT0iZnVsbCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48c3ZnIHN0eWxlPSJ0ZXh0LXJlbmRlcmluZzpnZW9tZXRyaWNQcmVjaXNpb247ZmlsbC1vcGFjaXR5OjE7ZmlsbDojMDBhZWNkO3N0cm9rZTpub25lIj48Y2lyY2xlIGN4
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (13200), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13215
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.063718251078684
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Lsfv2MzKr+FEpQT6Pn4yXHLhz4zgLz5flN3+mZuEUTAcINq3zjth5h/c3qd:iC86Pn4yXHLhz4zgLzlMuNq3PD5h/cM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:ACB0C67688BC89CEE84343B8375E10C5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E18B0B546ED1D83E3D0BC963FD9AFF9153D32092
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2411D5C205C935569B82709501926E6C8F54398C7D2C478A85BB6ADEA23C7D56
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:87D4D7BD0E6E14EBE45C3E5C18485FFD2F53834ECB298D86F9A7493A6D98802C45BA38B853E03A9DBDC76A0E5779BA54E92827F63FE33E64360C128589FD817B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.dable.io/dist/bundles/widget.v2-2411D5C2.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.body,th,td,h1{margin:0;padding:0;color:#000;font:12px/1.2 "Apple SD Gothic Neo",".. ..",NanumGothic,"..",sans-serif;text-align:left;vertical-align:top}body{background:rgba(0,0,0,0)}body:after{content:" ";display:block;clear:both}a{color:#6c6c6c;text-decoration:none}a:hover,a:focus{color:#0000c6;text-decoration:underline}a:visited{color:#6e4987}img{border:0;vertical-align:middle;-ms-interpolation-mode:bicubic}.clear{clear:both}.list{position:relative}table{border-spacing:0;border-collapse:collapse}.blind{position:absolute !important;height:1px;width:1px;overflow:hidden;clip:rect(1px 1px 1px 1px);clip:rect(1px, 1px, 1px, 1px)}caption.blind{*display:none}[hidden]{display:none}.hidden{display:none !important}.powered-by{*zoom:1;position:absolute;bottom:0;height:17px;right:0;display:block;float:right;text-align:right;padding:5px 8px;font-weight:400;font-size:12px;text-decoration:none;color:#999;cursor:pointer}a.powered-by:hover,a.powered-by:active,a.powered-by:focus{text-deco
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.916233236258166
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jNsi+irXpu1nqZXjFQsh56s1S6gRrmZs55UBSVMVHT4NUhJrJegSfGMpGcGhf:jNsZ2yqXQIosQvRh5U04th7egSfGyGVf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8B7D0D3543D33F5691B4F50F6C490AB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:603C399D164BB1B04BA42D6E09B64685748A1F5C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3704A1043E4BDA2BF7465DB2CD79DC3CE16DCA67C295E5018FC4595D7C35989F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:74CF847A87DB431BBC9FBD551509E419D780917FF83D6C9853CBBF33B90864F1CE9B0F09A9DAC79AAE444A96A00B21E25F542F6FA5990D14D873F71ED94F7B32
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392363.jpg?type=nf190_130&ut=20241009210509
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................H.........................!..1..AQ."2aq...#..BRr.....$3..%b...467CSd..................................*......................1..!A2.."3Qaq.................?..=...[.K.k..>..9...`.<q.7..C6.q"..6..m)..@_..B9S..F\...E.....8..b.\$.....J....r?3Qe}.Y^.+S..@.....'<...>?.....A.Ya,#.}..WN....x?...nh..e.B.H&..+.e.u.2i\.S..~..W..*...iL..2.Hq-0.JqkQ.J@.5jI..V<0LV.[.....|y.:.o3q...l.+....=....5Z...N.{.2..R.......,o.....5J.D....YS..Y$.O.6.*..F..~"^...........y...0d.%.\f....cK..O...Q$....)..wwX.8._..K\.....7.e.N3}.."\\.Hua;-.IP.!_#Nz}4W...`Nn.r....p.~..yi.s}....1A*Q.J...u.T..|My...j.3e.{<...z...%jK..s$.D.q.'.w.l;'q.^..?c.<d\...fB..]0.2...5OU.tb.G....'I.....I.~....$...o.jk`..<.-#;...Jm.S...i....5.^.}....[r..4.......|.....J.^zWU.+o:<...KXm^...<'l5.Q.s.Hw..O..a....Kj'.L..4Q....ej
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13522
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955995686781547
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DIouHR5iMZqQxr317PzJ8EnE0k4cYzHRb4GDV:DIHPiMZqoRPzGE7kJYzH94Gx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:186A38736F3E19F73CE2EFE2CD5D61BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C1664955A7705B2C6A18771F59210FD2BB8492E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8EEB667EB85D322B437AB5840500E940C0B93CEAEECA98749CE37615D56902AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:53978F560FBEA3C8B0992A43196ABAA059E5D7432382E1D4A2AA513CC4ADC29C10403792755FBAEEB1E54C412FF0E095B895B07C58F440CAEE2710318AC4D320
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/011/2024/10/09/4400846.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................S.........................!..1.AQaq.".#$2r.....3BRbs...4C...&6DScd...%5'7Tet.....................................(.......................!1.2AQ."#aq..3B............?..7f..q....)|....c..Fb9$........m..5g....S..gU....>.I..oK..Y'.qK..#.Wjv..49..bR.........&....}..T.&..kf~qx...........;...8..j.....rK....?...j..5m.p...U...L9"J.....X...2.}>./jW.Q.+...-[U.I..{R...Pv.{..*..,.l....3...U.....m...)#..@I...U.}...K.........~e.....a._...}$.4%.q.-q../..............G.....R....j#G....K=..z..#.G..Z.!....il...;......>.@..u0.J...W.....9.UG'tJC...J...+.1R.J..*T..R.J..*T..R.J..*T..........c.~....Xg.}Y..z~...S.._cF.>.YO.-...Y.....[....|.......5...-9k.....]$.1.:..$...cc.]....O.R.c.ky9.1.V..Yd.....K...m4..(g.....e..=..p.A.~@ev....Ej.f..6...dH.'$....&-.\yJ....(w`t.K.~A..I..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38571), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):77936
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.334305991542491
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:EKnmtBNcGDdKUhG2/DuW9PsADtRVP4bPGly9ATN1nzkgRiY:EKnmtBNcGDdNG2/qu7TVVNzkmiY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:50EE4917E5C50EB85A2B06B034B63DD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0D981A88AE07D0A16A3E44306B0731CE38302D49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1C6EBDD069A7A9D48D568FDD708E8C567DBDCEFF6CC9AFABD9BF91EB969516D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:75A255C2A14338538ECDB777DB9B85973B973E6B75CF205A35AB20536B1F6B7440DBCACE2CD73099DCF4B8F79636173C7EC085EA18130761957F80521F1A2213
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5299:function(t,r,n){var e=n(7698);t.exports=e},3450:function(t,r,n){var e=n(3363);t.exports=e},6820:function(t,r,n){var e=n(6243);t.exports=e},93:function(t,r,n){var e=n(8196);t.exports=e},3838:function(t,r,n){var e=n(6279);t.exports=e},2682:function(t,r,n){var e=n(8427);t.exports=e},4234:function(t,r,n){var e=n(2073);t.exports=e},2271:function(t,r,n){var e=n(4471);t.exports=e},3536:function(t,r,n){var e=n(1910);t.exports=e},9565:function(t,r,n){var e=n(6507);t.exports=e},8690:function(t,r,n){var e=n(6670);t.exports=e},5626:function(t,r,n){var e=n(7460);t.exports=e},281:function(t,r,n){var e=n(2547);t.exports=e},31:function(t,r,n){var e=n(6509);t.exports=e},4493:function(t,r,n){n(7971),n(3242);var e=n(4058);t.exports=e.Array.from},4034:function(t,r,n){n(2737);var e=n(4058);t.exports=e.Array.isArray},5367:function(t,r,n){n(5906);var e=n(5703);t.exports=e("Array").concat},2383:function(t,r,n){n(1501);var e=n(5703);t.exports=e("Array").filter},9324:function(t,r,n){n(24
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 2 x 208
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.679705848217635
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CdYA5lEchll7/lVlln/0uI9hSHVGEY:CrechllwdhqY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CEB7EDA75228CAB5CEA28234540D1029
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:04D718CD083225D4549D6ED6F0B9B016DB9EF209
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1591969A524A687591A8181E8F1F3A89C3FB091963CFE12873AF1362F0E23042
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:97F3D2938BBE3831B7A67B0F9183FAAFE46372142EC68FD23CFD3A22A7CBA00C074F6C1BD3C420C32A7B0C72AB2D1373D583906C5383BCAEC9190F47437D8D96
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........L......Df.../p.HnG......;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5259)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5355
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.837313955005299
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:nLyCs+07W9O8/28vF+uJ4XwyNzKsJMpWemNO0J1iq8yDqb3y+NvSDpdyoeoHZuoW:nN07m//+YyhKcMBSvqb3DNvI9XZ70t
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6F20144F7FE133A20EFD13461EF1ECB7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6A286C62C06BAD8F5483894FC4D8A4A019EA75C5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:673C6D90F0D41325C739046E0F0F81FB0F76B598A1FFA03C464872515E81FADA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:520703F5660018298D7B9273CC4FC045BC7CA196FCA53B64A885F99CB877E5E92BF172E52B75585F68276DC63FD8E6AE4671BDCB917CEB93099ACEF02549E5AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(o,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports.joongang=n():(o.joongang=o.joongang||{},o.joongang.resource=n())}(self,(function(){return function(){"use strict";var o={};const n=window.location.hostname,w=0==n.search(/loc-|local-|dev-/i)?"dev-":0==n.search(/stg-/i)?"stg-":"",t="https://"+w+"bbs.joongang.co.kr",_="https://"+w+"api.joongang.co.kr/moka_api/",i="https://"+w+"www.joongang.co.kr",e="https://"+w+"img.joongang.co.kr",a="https://"+w+"pds.joongang.co.kr",A="https://"+w+"www.joongang.co.kr/search?keyword=",E="https://"+w+"www.joongang.co.kr/aisearch?keyword=",d="https://"+w+"static.joongang.co.kr",g="https://"+w+"abtest.joongang.co.kr",c="https://"+w+"img.joongang.co.kr/pubimg/blankImg.jpg",T="https://"+w+"img.joongang.co.kr/pubimg/reporter/img-profile-none@2x.png",r="https://"+w+"img.joongang.co.kr/pubimg/default/default_thumb_img_1_1@3x.png",s="https://"+w+"i
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1320
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.823866867993422
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:nsAryghina6Xg61FIDoFb4q0CUlHlQbVEfVc7TgxCOEuv+2SGamsa18Fftu3Q0nr:sAryghiv91soN1Kg8+7TgxtKd4tnr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9681E22C37CB4C38D9C3A9D1C6F12E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:462DEDA3B3804439F9D16F6DCB92CDE78B5EADC7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:30990CBDF61C846316EF854BE5FD95836A3CD467A5D6988DBB6B11296D8DC0F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EE3C75BF6A43D93978DF94513D081D87FB9B0E741DD434C37EE65AA65D6FE8D149FBE05DF78CD379C06B35D276F0AF0849CCBB3532CC36C80CD43EA8529FAA24
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyMTA3MzBfMTY4/MDAxNjI3NjEyMDM1MDk2.oMwumpf1rag9vnHkJt81_eU7CEozuOHN3FHtiHNbTsQg.xoSHuf8m3Tg_pxAg22nF3kp8IuGa6HAD4Idvc6esNSkg.PNG/image%7Cpremium%7Cchannel%7Ckiwoom%7Cthestock%7C2021%7C07%7C30%7C1627612035070.png?type=nf40_40
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....IDATX..ylTU....fy3.i.L...... .i... ....Q....)D.@H...&.C..?...."5`0VHJ. & ..d...........Y...g....tj...../.y3..{.w.+...K..W.0...L.>dY..o/.G.3>..i./X'.G.....Q.//..4.w..,lyC...H.......h...xFL[......X......|.5.Q.}.(........m...q.'..~.T,. .oU.A..!.l[s...G...^...!.u.q..PolCml.>|..3..v?..Z..Y..... ......Y.8d.i^<.../.!.>...`.....%!I.l6.F.Z-V.....{.K..$..$...n.B....c.....[...N#Vl3<.].0.1D ...#......`....M...Z/...$.k_..,...A..~.hm.V.6.9.\k...U...o1.;...C./_...?.s..:.....V..zdIL.....{.".K...P.8.r3.e.?.lE.I7.1e..........1.H.Y.......A.^.=.I.=$o_...<.IWU.'...72fN..m.....+B.7.a..hn.....*D0.p.q}.....)IF...S.W....9r...=.g.............s...............]..i.5&..`.P...R..`{..4U.w.<...........;H.U.<k..8..UEr..{.v.q......Y.N..,...oL...B..J..b.-...G. ..c....(..m ..0..../..<w..su.p..U.Wn.p...t.V...f.1cJ.M..W...b...N.fg..u.......wi.a.X,..8.\...[}....q+.;..u)...--...s....W.m.uJ.5F.{v:....-.n.._{.Y.M.Y....oIRt.~X.x.m...`wK.4t.EA.D.M`
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14692
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.21089897464472
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:0Dwl+NJgFwQoGjPk6SuH09hDGhnYzZWr+NjQoX:qwLSuHaGhn6P
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6A57CD8C3408BEB12BAD94DD9F30C847
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:211075A8A46960DCBC9EDC83E2CD402477FF4DEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EB5FCBF4700DA64101865035F34B26A55C48262C70486E0299CAD9872B18C6D1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BEEA04EAB9814137FCA4845F3AC805FD94C79617429599B5E44C039549A4951BF36DAA18BB0969400D539DC06FB1487D08D2C103AC5CC5489E6CEE16BE0E4D80
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://nam.veta.naver.com/gfp/v1?u=p_news_sidebox&xdid=nmap_c_025_0003391647_101_2&p=sid1%3A101%2Coid%3A025%2Cgdid%3A880000F2_000000000000000003391647%2CdirectSalesPct%3A0%2Cda_dom_id%3Anmap_c_025_0003391647_101_2&iv=6dab7f7d-0117-4a39-98dc-a207d1fa3ca8&ivt=0&ba=www.ktmmobile.com&bx=URL%253Ahttp%253A%252F%252Fwww.ktmmobile.com%7CGFA%253A8695&c=https%3A%2F%2Fn.news.naver.com%2Fmnews%2Farticle%2F025%2F0003391647%3Fsid%3D101&sv=2.32.0&sn=web&an=n.news.naver.com&sa=0&nt=0&rui=54923665269208024
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"requestId":"5a9223b4344d4926a8f9c5bb651e68e3","head":{"version":"0.0.1","description":"Naver SSP Waterfall List"},"eventTracking":{"ackImpressions":[{"url":"https://tivan.naver.com/sc2/1/"}],"activeViewImpressions":[{"url":"https://tivan.naver.com/sc2/2/"}],"clicks":[{"url":"https://tivan.naver.com/sc2/3/"}],"completions":[{"url":"https://tivan.naver.com/sc2/4/"}],"attached":[{"url":"https://tivan.naver.com/sc2/10/"}],"renderedImpressions":[{"url":"https://tivan.naver.com/sc2/11/"}],"viewableImpressions":[{"url":"https://tivan.naver.com/sc2/12/"}],"loadErrors":[{"url":"https://tivan.naver.com/sc2/91/"}],"startErrors":[{"url":"https://tivan.naver.com/sc2/92/"}],"lazyRenderMediaFailed":[{"url":"https://tivan.naver.com/sc2/93/"}],"mute":[{"url":"https://tivan.naver.com/sc2/5/"}],"close":[{"url":"https://tivan.naver.com/sc2/6/"}]},"adUnit":"p_news_sidebox","randomNumber":58,"adDivId":"nmap_c_025_0003391647_101_2","advertiserDomains":["smartstore.naver.com"],"adDuplicationKeys":["GFA:1349
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3567
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:+7yzk8YvPEi6qA0zonBU07qdgp1qds7dbaXxitE+7K1Uh++xnvQ956eY+pstV0hh:+7ZPvMzBfqSqAYUU+xnI9ovINZ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 336 x 206, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):120099
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995858877773551
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:wqoRPUzJZytwMLE8ckMf+aJx5hu8BIsPbYGsKBQghKAHZEWluEE:wqC24tLokWJU8BIsPMkQQ7HZPY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:06217096499952DF14F206116055F9C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12BA464D625F1EEB2F094D92E4B9F03291A9139A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C7845E51CEE4671E4F8072BC999A9BE648DE181256BC76330521E1D585597C77
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E9D97E40F7E5625A58BC185F231FB0685A7B53E73A4EA2BA9942C906928E08FEEAAEE4BE958E8A189DEA1BF04F43FEA404A011898B63F8E3F7575D3C81F57BD6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P.........h.Z^.. .IDATx.|...%.q&.......o......(.....fgG.....hV........lmo..F..H.....I......z...X...##..S.b7.^..............LD...9....fE...O......wr......l6..lF.<..."u]...-.m.i..E.+J....O.....{.^S...h.4x_.=...'..~5.5......J....c.v.\...x..DU..W..K1Q..*.P..:=YP...uE.r...o.........>..B..o6...Q..Mx....^U...L&.........!u]...m....=:....w".\]E...?.'...s..=.....B....p.].......T.Z.:......!t.........H...(y..C..y.$...W.QL.s^C..m.|.~..F...........BH.C..Ar..yY....ip.].(.N_..I..7..G....(.@.\~.].4.m.j...z.......^.k.=...HT..M(.D..U...i....}.c...s...N...|=]7x.......9.G..G..:...3..!X/....!.4...........D.M.g...MU..F....<.=.....-.\.y.5&}.r/..y....g.?....'....^...u.%....3..._.......u........1.......i*.....NN..l6.b/..\........mom......s............kx....U....''.!tz.).*.LlHW..U...S<._{.nR..S.(.0...(....>|E....%....U...p.-N....x_.LY...^oV.......f.)...<h9xm....#z...U.cc.0.Q...a#.u...?|H..f.9...+.u-.........k.....%.dv .8.......5....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.8671155882025365
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4D/YLrItR25N6LIKZ8IxauI5WlZYZR1u:8WiIUemo/HPbfCYKpY4DeraRxykoZRZW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F298BE08D2DDE2D8B49C90E3C55E8AAF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5B52C1578801E6A2B80DB760066B01D252CA496D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8E9F9D432D4F26B75DA7930B8B9D20431BE91896548A711520D40825529B57F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7F86D1EE04A8BBD35245BA674F14ECFB917B2133B4817FD7DABDCBE06062DB5E095970265FFDED26D9DBAB1C14394EE09923BEF9022991CAD9564142684C1EC7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-vmg_n-baidu_n-acuityads_cnv_sovrn_n-Outbrain","cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8465
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.916473845291524
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Ejo+M4KmUJwGhqmVspUPXFD7vCo3IrdEqqRfmOFiPk6W2JDla:BVmUJbRtPXFnvCUIrd2fmOPdkDla
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E96DD1B237909F62A973151E817BC1BB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:09DF5389F717D06FF2B9FE51491763E56865A6B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BD8292F665882C0B524F5B5218085E8C3E411E34653E6B10A890934574419D68
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:38F3809B4D5B1E63CD3F4213E9DB97AE6FD0286604B056C1C590111C80618DE39593A8FCC69B04E3358FD8A1B055FCAE028B267EB995813661B016AE28DFEE13
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................X............................!1.."A.2BQa..#q..RSV......$5Wr......8bcs...37CGTXtuv.....................................-........................1..!.AQa.....q"#r..............?...B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B9RrOT.n]....R...T.5N..&t.e.2..t6.T...%#$..v..].Ce.K5 ..8....4e_.7&....5._m.5RZG..G1.B=.__..$..If....{.T...'..:....E.. ..*....3L.q-....];..=..+....MjE.(..P.9...t.N./KqN..+RK|..t..E.......J...%...<)......5b....68O.......Y.[U=:O......uM.-tD..|..%Y..P'U)Q.zNe....)P..u.b..........G8.je(.h^..'....6z.;M..$x.p....b..d......D..~[NG..9.<.....||1xB.[Z.B..B..B..B..B..B...[4....!=I...;.S..F]1/..q..(...#.N29...&.sg^.{.......{.~Vn]|+m`.#..........?.....o..x..7..m.k..Y].l..Q.nK.vED.*Z...!.G...Y&..H.=.$..b..4..T..0......I.=.}.GV..W).....NH.._.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (33196), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):104429
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.426273188887223
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:MOrGKhQz+zY5ApBOnBrHePH+gbX0iUTklYAJ1EZNnrgBfDzW:DGK2lN4PegbXxeEeAW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:62F3164712C644120703B605ECCB8890
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:33B80A929A58DA23C49D3209D113CBEEE4EBC4B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:527F154DE63A3FB4EEF47E17DFE2370503FFAAC0F2EE874587F0DC078B157480
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8B1E682D44B7CF84A27D07C9FFB18769755744E0DB025B943CA196569070D75E52D2E273EF6CDAAB37565843880BB064C0EA7573627D2B7E3360E900E85E6D28
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/glad/prod/2.32.0/sf-ext.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={87396:function(t,e,n){n(17481)},40332:function(t,e,n){t.exports=n(54087)},27530:function(t,e,n){n(21261)},55405:function(t,e,n){n(62566)},1284:function(t,e,n){t.exports=n(52585)},28791:function(t,e,n){t.exports=n(17951)},22940:function(t,e,n){n(8485)},56588:function(t,e,n){n(5399)},94652:function(t,e,n){n(1915)},20950:function(t,e,n){n(7311)},19738:function(t,e,n){n(50110)},60041:function(t,e,n){n(5926)},45468:function(t,e,n){n(58535)},79708:function(t,e,n){n(13959)},95582:function(t,e,n){n(13229)},7589:function(t,e,n){t.exports=n(29253)},77239:function(t,e,n){t.exports=n(72408)},55713:function(t,e,n){n(68545)},7564:function(t,e,n){t.exports=n(92309)},96244:function(t,e,n){t.exports=n(81873)},96483:function(t,e,n){n(6130)},90596:function(t,e,n){t.exports=n(40313)},82965:function(t,e,n){t.exports=n(32982)},56012:function(t,e,n){t.exports=n(67891)},47293:function(t,e,n){t.exports=n(35140)},80591:function(t,e,n){t.exports=n(48988)},41771:function(t,e,n){t.exports=n(5518
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11702
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967036229969315
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:HO19hvVVCEVkD454LrQ5i3OwGuwEIQT+5xFshP7aqDqcuVFMF4ZsAE4dj:HO19hdVCEVksCFeSIw+5EhqcuUMr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2983F59E36DD9851872173B429D3AEDD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C048BCB4CA7D808506F17BFB5F8C32EED3A2E19
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:098B3F931C3049CDD7E998ACF974143977E7CBC0B2D6501DB92BFA7573BF834E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D81F57F323E119C4422B062BC759AEBD64F98C8BD40562AA97B0BD71FDDA5451BFF7BB61BC7BCBF5DBED5B8AA37490ECCD766532C399DE78042F4E7AF7A1AD0B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/08/ea547b85-4121-4506-9b64-3870b97f717d.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.-..WEBPVP8X..............VP8 .,..0~...*....>.2.G."..78.....l...0+..h....=...&..?...m.;?.z........../..\.W..^.?..`...[.......?............[...._./.w...o.o.....?.....?..j...^..E...?.~......7..E......./..}.....?.~0...........v..#.O......Q....?..k.........O.........................e.O.W.o...^......O.k.../...}.}.~..=..1.m..w..z.T.;p.`.Ky...PI.. )..4..|]...........x..8q.d..!.`.Vs|Xt.....7c.[nbyA...].v.b..I..i/<.0.....q./...c.E...........W.y.L....C..V.-.?...>.*w.P..W.q/..{|:0.v:.%\......5.....+.)[4.Y.q6.I.gr.;.Xv...<LW......AD..9.4..O....:.L...R@H...C....k..+.+........ZG.Vd...XP.....*'.P....._.2..=..(..#..A.~.c..~...h.V_...y.L....H.FIC@.G....;w-.... ...m...7O..j.F...C.Q.I.}*.]..8jDP..,....g.h...k|...$...H.|9.o.9.>A.....#....?.\t.&....0H.S#..vw.5Z.0.../...=.O....kA4i.".B.(s...}>......y..Q.V2C. .p./A..;3'J.(b..9...1.BRF....d.F._...@....../........R...#.'..@.G.v,.yR.....=.....RV.....3..O...i..tC...Y..I(../......5.............=......s....z8.`..e....2
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 84 x 84, 8-bit colormap, interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1354
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.200437074970761
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:tpXRsvJNGbPeVPlSbvEMCQOmJiebY7Mbqq1vrE5FOYD26:XBUDGL5vVCAiqY4bq4Tk0YD26
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AA1A9C9870AB6113AAA917EFEE33C649
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A20E9C13F5B9AA77F7D614B864557BE8AF426723
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:29FE0271E8FC9C2C84D0C723D0A9186F3259E0C4991E85353CA8326F871907D6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D871A1F2BB8F924655A5F6D71DB73BDC5C913DA749A996C678F160829D04530A4EE635C3400AD88A325C2BD25222C0E4150D365E3EDEEABFDE628F9938601B1C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/665/2022/12/08/logo_665_57_20221208184233.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...T...T.....\..e....sRGB.........gAMA......a.....PLTE...WWWXXXUUU......aaaeee......cccMMMHHHJJJYYY......___......cdd......#&'.............. ..............hhh111.................................+,-............................LLLRSS............^^^...=>?y{|hij............PPPuvwtvw...678...............}}}...............KKL..................,-.022,./....................................WYZ...........................................XYZ...ilm............EFG......333///......\^^......$'(.........vvvVVV.....................;>?...............BCDSUV.......oqrXZZ...!!!.......HJK...ccd...t.......tRNS....................................................................................................................................................................................)......pHYs..........o.d....IDATHK..J.@...r..8.x....g..Sn"..Q..!'.{...PX.......V. J...fg'.f7.2....{..Q...kTK.N..*...k4....*...........N...,il.w.<..rA.H....pr.a...Ap...I..Y5..d...Q.L........~..^....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16312, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16312
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984213879258516
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:0qdSsWXDh2S9vZaBQFxvXRgdQKkdbRINO2IHI7eS+:0qAsOhlrAuvXCdoQc/8el
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:180036020E5A09306144B786BBD39F19
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B0BD2D5E21142DAF19B364028BCB0A808F695A7B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A7D9347EE436BCE21BC7E27C564113E3AB9F19FB39ABCE8FE57126481389A75A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1A7B2B20D63C3A04789B0632A22B37C80300CBD6CDF20BEC099237FE54A6B6D178E2DE2E7D582A1656D777033C7B2BC5B0FE77004DB0D431325E6560530B1112
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.113.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......?.......t...?E.............................D?HVAR...`?STAT..'*..D/l....H.k..X.0.~.6.$..,. ..0. ...$..X..f.n.....L..".8.@...(..T._...._`...K/\....C^=*..~....8l...|E}1{.....q.a..d...o.^2a...uU.....=....n..&...H.x..K.SF.I...!c......&.0..b....Q...mQ.UZ....j.@~i.X._.....V.:...KP..Y...l...Ft..6O.jn...-NHav6$'.cHh.A....... *.D.-.L..h.$.@...SK.gMe..6...&...#......5.O...W.q.=J.8(..Ki.%....0...a....=..{.a.'....*7e..4;G.+.?...Vg:...`.w/..#Y...W..2.......7A.. er.9....3;H..,.f...DTV......?c....Q}73...'! ^...............\.GGjO[..sm....'.r.\._...N`v1...`....j1....Q.n..B.....4 d ...bs4..<.._ZAj...B.d.(...I>,...W..........u0..g)$../..p.[...`m.F..e...c.J\......J.;.{...":..+#.Z.D..B..s.;.T.&Vh...R....#".Gs..-I-[.&+$...O..:.A.d.^......0.^4....4....?.D1..x...mT.5...,_...1..A.tm.&.$..O$..t....`. ...I..]......0.c1.+..Q....l..t...Z,K2...((..@.,.o._.:..|.o...^[.......~....;..z...a..`...\+_..1..L...$.....j.E.V|~.3...I...zt.......O_{..g....|..N|~.{......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6174
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.934209532913751
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:bmeIR9A+1vcJ9fv6T5tPM2BuQf+eLmxSbR7:SHbA+1UriWQNmwl7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EFA18BBAE51F581AF55E261B28DC7B93
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7667581325E801E25B0A1FBC988F655A253B1BF7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D993C93E0C30331F726047F1004BE26B75DA3E692E821FF98737B6B734123DD1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F64808543AFA0F99E183328B6E2316007C639593974C78BE44ECBF1CB555E03741E77D4161E15F9803E0F5C260FD21D8F1FE563C34B10A69C8D759E0769BB3C3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/648/2023/02/13/logo_648_18_20230213170646.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............P..w....sRGB.........gAMA......a.....pHYs..........+......IDATx^..x....s.h4:F.%..6...`c..G........g.....BB..!.p8@6k.......!.W `..` .....C.u.F.......e.st..F...-iz.._..~Ue....$$..aV.J$.B.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.D.SbH.0%.. ..$.I."@,.\08&S.0.a..l..W:1.\..hf.)*[...2q.M.Ry.....B.O.,.Xk...]d..~..Qo.h.'q.+....t...;`..`.(R.On$sf.q.x3b....F..W......}ue...MT....L$R...V;N>J......@...Squ..X.+.W>...q..P...3q..H....2.......-.H4.K......7...F. >&Wd$.....$.2...j.=.......=N.;.._0.p....|/.YA.K..#.F..)...?........~..j1aZ....`.'Kp...Xd0...%N!Lr)*.......vl..f3......=0..()L.pP.,.._\aC..D=.>..[...s..Q.j39....m....._.9.* ..2..i.7.q.43.#.._...r.-f./.........:.t.. p.W.G. ....M.......L...,Nm.i.Q..PNt....ua.(..r&).."q.I..<"u)L...3.O....*.....&.&..b,Q8.:..j......Q...T.v.Y.>......s...k..S..&...)':.._{.E....cq.(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25953)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26013
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1307124622619655
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:dUiJm1us6l00Lt5obQUAXEoLI3cVttORE8AXb6fgM:d1nJXNHrC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE575F2E49678F6958FF908C0C2F74B2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E1203CAAA7DEE844FDE95BF67196E150AAA7C506
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3C59042410D2D452B829C0AB7853776D29ABE328A2ADAEEF8FD748B8EB7E26E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7E78FBC38DA547A2185BC660BC2FB8A4DC814D75FFAA43EC12886F60EA36250241D4B7FDC424D4087B292AC75543579F0D3D14C1951A231D89CE134D5EB6479A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(self.webpackChunkjoongang=self.webpackChunkjoongang||[]).push([[7891],{7891:function(t){t.exports=function(){"use strict";var t={594:function(t,e,i){function n(t){return null==t}function s(t){t.cancelable&&t.preventDefault()}i.d(e,{Im:function(){return n},Ob:function(){return s}})}},e={};function i(n){var s=e[n];if(void 0!==s)return s.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,i),a.exports}i.d=function(t,e){for(var n in e)i.o(e,n)&&!i.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};var n={};return function(){i.d(n,{default:function(){return l}});var t=i(594);function e(t){let{changeIndex:e,indexManager:i,changeTranslateX:n,setMoving:s,resolve:a}=t;i.currentElement&&i.nextElement||(i.currentInfo&&n(i.lastIndex,i.currentInfo),i.clear(),e(),s(!1),a())}function s(t){let{moveX:e,resolve:i,indexManager:n,changeTranslateX:s,currentStyle:a,nextStyle:r,setMoving:o,startTranslateX:l,parentWidth:h}=t;s(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15452
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.980474481229251
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:uIt4mlNZfjznYnHVGvDkOV+0Yp9AvoJ1Zx5sjiuI9n3:u21znYn1Gb/SpIjiF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AF3EC0B28D56B6DD6C3FD7B0069368E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DD2463660427F17D9FC8C6112D4F62F55278EF4D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5FA391428A744A510B092861E37F9BC477BF0B518B1BC5294FCE84AF81ECBFD9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B908D44D1A91ACD07F39A47FDBA51B44603408928B4E66BBFA00DA3337CA306BF5CB8FF250AA34F90581C4B5FD80E293217EA9903730697210F792A9A5808248
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_267%2Cw_480%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/2412ca85-69a1-4762-a8dd-a6527bbeb705.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFFT<..WEBPVP8X..............VP8 t;.......*....>.@.J%..$..]....gm......%},...o0....hnxN..e........._..K.....;@}..k.......7....C....._.O....3............N..r..z6...........!*...Z.43\..(.*%.=........l..._......|.l...{..*.zw.....a.~.....2..Dz`.._OE.S.......s..4..uX............f..x......g!+....@...^m....3./..".Em..F..\..oZ..brJ..m.<.7...*j.._F...i.l..1.._.........0Dh_E.H..n...3/....+.#=...\O.R..?(....m..K............7.Q.6.p../.0.#O.SI.....k.<.....M..v..uB.:O...`..m~u...Xh.AI..D#.>.V7.r ..._/..l4...g..*..%....Y....:..2.....aq.,nl....'....$..:.pd.;"n.wgcd6G....u8b...'n..G....h..:.6-9.g..y`.f..m..b...9|.W......U...|[.l..w.1..,..d..z..]5r...?..l!.r.........~(..t....v."..VT....:1..Jb.......o....i...f.G/..%....AkYaR....i..9.F...CP.q$6!L...g...Q.B\.....lj....Y.Hq........Fi.R9z..l(.{7./{.N..uS..Jd)0.L.{...Y....$..S]\.+h...J..=FC...k%.oY...!.8.^:...u.#e....6.2..8..(V..6.....*.).ok..?..V-t..rB+..k...fs.cH..5.....TL.. ..... w.%.-W.)....N.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 398 x 352, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):89881
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.974462222774483
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:wS4DH+o8yYDo5PwUK3rkcxWBjQZGr97/6a7dCPECh8VKcnKswFzkOt:wK/o5o73rkkWB0823cCh8ccnKZ7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:30936D5768F3B908F2284B163E6E6F8E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7C1C09B46D478C3CA97597E137788F38171C9732
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9A2B068A9232346DA0E21AF31A48ECE4F554E815EF892DA973AC89D0BE833141
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6B23A51AA344BFE7837E58147F78EF30DD84CFF7A0798E79E31977558A5495BC80FBC3055C77A7AFCE04333BEE9996C6F6A714C6443AA20FD248D111DE24AE71
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2022/05/02/sp_m_likeit_news.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......`......J......IDATx....`.u}........I..i...P.M.P,"%V".Rbp...M.<........z......:.s...M.b+.F...zA{....@..n.....%-..^I...a..4v..Ib..13.'.Ic..4v^...2.9&M.4i....4i.I...c.I.&M:.!.&M.4.v..y....@...<.t5......U.....|....O..6..<Jb.....s.6.......%.~..&M.4.v..+.V...0..x...V.. kW.....x.P..P...]..J...s....j.....Z=..8&M.4i..v..+...^..v..E.v..E@+P..-].j..Mm-.;9T..:..2i.....r..do.,N2IL:..Z=.X..n...u..f..U..ljk.v..:.T.v..+..Z.!.r.3c".w^s...*......@.0....3QfF.P.9=.l.6.....u9.$..3c...!.\.,.........^.x......1.S[.n.q .SUny}.p.p........0...z.........wfo..;&.i...\....!p/P....!.2..X.`........W.eI...'Ly..s.Y ...W........bK..p.RW.,...r.* ..........VTW......m...4$....x...\....s.s.k.+.......[.;..n.9.H....8....;..!.4#.].zfS[......{K_.._........0U.9..d.k.k.O.....W...u.Ns.j0`...`..2.R.R`).w.j........ar..C.M....0.......x"..._..go..(.7c..+WZ.EDQD.EDQ.^.,."......S_%c..DS[Kn..;...5...r....Q._...p.^.T....e.\.\.|B]....dK..s.QW......^..p@...lRW..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://5a371cf59db5c8054e7ed6869f425dc0.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10371
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.641523859534321
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:NYYsP6/YVQMMq7mWU3a7m32tyQY7mhQSfZxYhsPjfUp3xoYhzjf7e7m6ST6/phpT:NNsPIUvj/JtyDw1fnWEjfUZWWzjfarSQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:93BBFF0DD66653FFD47CEF5CC0303CE1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2DC76C8F9C4106D7A3639C81467DD16C24BFA380
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0D78A2F09A41117FAE4C7932BA7F1AB7A15044D7C9465D63088B16FFD3B21F1B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:700EF4D0E113E08741143D46E8ED4B5F993421E879A44A8ADBCDD10856D7C66ECCD7EA899350547383C4DE6762AAFF8E1B7D43A393C21C0FE877259197BCA123
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.joongang.co.kr/moka_api/scb-target
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:[{"viewTimeCondi":{"scrollValue":"30","idleChk":"N","scrollUnit":"PERCENT","leaveChk":"N","loadingChk":"N","repeatChk":"N","scrollChk":"Y"},"offerMethodDiv":"SCB","scbInfo":{"newsletter":"N","modDt":"2023-03-13 08:16:42","reserveYn":"N","scbDesc":".... .. .., .. ... .....!","pushSeq":"0","cType":"PKG","mainYn":"N","cPkg":"S","repeatYn":"N","letterSeq":"0","endDtYn":"N","subCat":"N","push":"N","artView":"Y","loginYn":"Y","startDt":"2021-08-23 11:41:00.0","scbName":"Think English","payFlag":"N","myScb":"Y","cId":"11452"},"viewUrlInclude":"N","offerMethod":{"button2":"LOGIN","locPar":"UP","design":"1214","window":"MODAL","suggest":"","button1":"JOIN "},"viewChannel":"11452|Think English","viewCondiYn":"Y","offerMethodYn":"Y","tgDiv":[],"scbNo":"501","viewSubCat":"N","viewChannelType":"PKG","tgAll":"Y","viewTimeYn":"Y"},{"viewTimeCondi":{"scrollValue":"30","idleChk":"N","scrollUnit":"PERCENT","leaveChk":"N","loadingChk":"N","repeatChk":"N","scrollChk":"Y
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.618800484582426
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:IkhEDZIuoYirIAwT++++++++++++++++++++++++++++++:ednT+++++++++++++++++++++++++++m
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90D4136CD190D454DA322F0724DB1C34
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:10481351AB6746A7748DA6363A892A13C8613332
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3539BBDC0454F504D1FFAAE78DA978398B9656361617C2BD85564276F37B48CA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CED041E2529BD125F9A125DE0F1779A6BDC41213D2D4B862C065832B05DCAF70E5A87E9D7E0E9E28D108AA3AA92128A32215C12D07DBDC14C66B57D2E8BD9A2B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2023/08/21/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .........#...#.............C.g...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...g.....C.f...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...f...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...c...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...a..._..._.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.452067090119049
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Y6ik/+Wg45JCfl5EA5ULRWA6549/B:Y6ik2aCfl7SRl59/B
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0B8158BC3B37EFBD74F695EADE9FBCD6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B8808E39E9E51CFAA9932BEFF5DEF81C4C88CC95
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D5A5A4DB53869C41C61A9B69FEE65B812680FC5506CD2B321A3ECB69C982C458
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:260B2C4FA5136E1B5A10237312E951720A2C0F8F67634DCF8A45D38BDDB71B3E7BF8D5E7EB6D71DF76BD1F06A2F8C276C18469057A344320B20E7FEA34948188
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.joongang.co.kr/moka_api/comment.vote.my?cid=25282466&domain=joongang.co.kr&section=article&pcid=17285127249705953171806
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[],"_CREATE_TIME":"20241010 07:25:41.431","_WORK_TIME":1}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):92629
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.303443527492463
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ajax.aspnetcdn.com/ajax/jquery/jquery-1.9.1.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6057
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.762259771164216
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:Js1hMHY8kzY6A2GX0aDPKgOW3xEXp593nJwg+3YH9OcBfiur/2I/75vQQXh:Js1hMHY8kfwXjPK+3mlJ3++fB6urx/75
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6A5DB12F51D7A4BAE87A1B48095F06A5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:02FD30A0771057561AE6B74D76A7591ED5CCFE5D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3341BCEBF0A3ED7C5322B6F2D2B27AA7E0BBF07D1D46DF233BBA3B8C7DB37CEA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:09EBB81CC128385E417AF8E9060108C91555B6432AB7A0C4947C1ADB34DA3D9CD15D223D7F071D89F9A4AB1D9DEC0A87481DA72C7C01089755AFDD75541FDDC9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........4................................................................S...........Er...V...Q0.H.APKul%..0..,d.....n..cw..k...)..0ZT.wA.u.S..{.k5.[|eY........d.o........m..S.....U.....*.H.bWitw.p.aw.../....[l.....M..>.....p..\.l..e..b....G4s...B*..h......D.....p....)bgx
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2109), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2109
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.26678712147045
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:Ql0SVtXiuargYIOqapFJB/d4aWTIaCQh4fqKp:+0itXidrFIOVpFJB/d4aW90fH
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D5ADD8D30BF6F26F0BB05DFEBE61B53B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:50637547645E7E80ABA9FF8C763659DBBF4CF5B6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:04CE83639094C3BF08242809E6FDB8EA8CF8B43ECE378AFB826577033BB3BC16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:248D065008705C3A4741EFAD3AE86BD019B899E83643F5EFF895AC7B0F2C71BA5AAFB697DFFCD172C488A186B5A802BA81F25F16BA979FBE37C5345B9252B6CB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/lib/dayjs-timezone.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_timezone=e()}(this,(function(){"use strict";var t={year:0,month:1,day:2,hour:3,minute:4,second:5},e={};return function(n,i,o){var r,a=function(t,n,i){void 0===i&&(i={});var o=new Date(t),r=function(t,n){void 0===n&&(n={});var i=n.timeZoneName||"short",o=t+"|"+i,r=e[o];return r||(r=new Intl.DateTimeFormat("en-US",{hour12:!1,timeZone:t,year:"numeric",month:"2-digit",day:"2-digit",hour:"2-digit",minute:"2-digit",second:"2-digit",timeZoneName:i}),e[o]=r),r}(n,i);return r.formatToParts(o)},u=function(e,n){for(var i=a(e,n),r=[],u=0;u<i.length;u+=1){var f=i[u],s=f.type,m=f.value,c=t[s];c>=0&&(r[c]=parseInt(m,10))}var d=r[3],l=24===d?0:d,v=r[0]+"-"+r[1]+"-"+r[2]+" "+l+":"+r[4]+":"+r[5]+":000",h=+e;return(o.utc(v).valueOf()-(h-=h%1e3))/6e4},f=i.prototype;f.tz=function(t,e){void 0===t&&(t=r);var n
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), CFF, length 194220, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):194220
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.998886915292419
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:7NxwdcgYRM05hzQcqeSBA9iaXe73qqT8ceFT60NxPeot3QEmFn5wwLkdZRZidfMD:pidcgp051rqeCuK73qqT8ceFT60TeoNJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B2EBF51BB8A4BB0703C50C5FCE6AEA49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BDBFE4F8D457D17A4358E6B994C73334FC3E33FE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:51E0DEA3D87366320FBF378ECD76F2BF7B9ED34AA16CA832F85D9416AACC150C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A2CA118E2A1A39DBC1FA91F42436D7D98D0B76C0BAC58BEAA27D4A1B7E452768A3A95CE1B802F3AA8436438772BC149FFBAF49A4F92AC0C99461640D624917DF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/subset-fonts/NotoSansKR-Regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2OTTO...............e...........................p.`....6.$..X....~. [1..*...s.......(.[DU...v1l...m..s.0LK/C<!n.E.(.Yu.m..............[N...W...&...a....9..Wn...._*..(YU.X6.,...B.H4.a7bc6...\..|E^....$G....JGNhu......K.JIp......yP..y`.TI.,5..VVi.,...<B.D@t..8..8...-l.....]............'.B.4..q.*..Cca{..#..m.Q#....-.T......a.'....%G{..c..w....N.U..w4G....U...iG.IG'A..D.r_O.C.S.........4.e..iaF..8...Vg...u!..l..+....."...H@...N~L.]2..T.K.G..b.m...a...M.....<.Yt.Y.(K.0.h.0......ul..4.0.Ti...Cail....&-m.Q...k/.2...S...A.)..........V..[..r..*'.pJ..c.z........V.....".1./5...C..:/8r._n..E.k.n..XCE..;..e.&.t9u59.$..[2...!.,.f84...:.....t.[N}.K.='...<.`..?dvS7.....\.[.E@.D.].......T*\..Bs.....L.=3cV..rU.\.jn.!."....*WU]............(..zK.a.8`..h!.....z!..h.x.mB.!.K...`q@...........X...O" "..OD@.xl.n....Je...s" .\.z|.\+U.."..9..(F*Y~...%D@..3+..+}.23S)F..i.5D@...M.DgC.Bx).$.y.}'.........K.#M...(J^....!_.f.k*Z~..l..=..|.^.1..|v.r...M...[...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):28984
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.987739249173893
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:OF3vehJaYTGRryceYAgAtPIFSdtioKrze2ReN7W:cvevan+XYjYdQoKeLNS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4C97F07D86E449B751F8446291F49721
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C9F52FFE293F5A593FB223A601C10A7E3E3DA23B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:141189C9AED7F2C219BFFE86ACDA0AF08EE699A18418819F5EE7A160C0124245
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E8025359D5C89CF5C69F83891F05C339FC9316CC18509CAFF5017A9058275B069C0E7150E4D197B1AA8CC919B4915ED402F8EEA8EAFD1670F8B1466AC0FF8A23
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............":9... .IDATx...e.u/..3...jv7g..E...'...../...A.|I....|...|...H..A.8.-Y...-..Y").S7{..k.u.s......f.lv..${.U*V.....o..o.v..(q.G...."...u..a=Z.....u .a=Z.....u .}./.G.bo.3.*.4v.9...."...5..k1F.xLQ..@.{".a.0.......fX.,.id.l2.ge0&.6t.o.........<K..x.x....(?..bX.*l.Xv..1.....7...&Cr{hjDx.z...YtW....O.ay.M.U..6.E.I...z.m..*.."..D....D>....y.....la..@......U.M9Q.t..O....E..[..!...<FGh%..E.....!'.4.O......)6..F.|r....q.......Y.t..l.|...NX......_u.....d.......z,..&.*...iY.F..s.....>...=.]:..i2..N.&..w.....'...Hv.......Ule.G.O...r......|....'....=.>q...H.q...Q.l..G.M.\2...coXN..uRl}f.n...Fd..y..R.z.C!<..k.=G...S[Y...........n.l..9*..`..X.4.:o.7.9..Q..`.........+...Al&....X.l.("....G..V..e.....`I.(|..^.Z...y..~..7vh..FS..B..J..8.q..4!.:.. ..I............v....5v.....^....,/.....]_7kk...J"c...../....E8M..<....S..$Qt0....a..m.a...|....;.....#clk....7......h....y.wE.NS6=.........Q.F..\:g+K....ay.N...$U.#k...tI_
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24033
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.954183060981199
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:1Q7RJctOiNNnb+XQAI/qsH+3aVDe/dD+PHa+1b4Ft5w3yw6nlJLohorK9:1Q7stFlb+TU+qV6Wa+1b4Ft5wUlZohoC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8ABDFA9C4781486CBC695012CB115692
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E81455D56BE2F03030ED2E57EABEEE32AC1B9B39
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8123A15F5E0F64E8790518026DBCD670B322A5267BF5B992F267F5A630AFCC3B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7E44DA568D9C94589AE189B39AF9C83344BE708215AAD466BC035F637038788F57C1CEF06913CF66DFF17C60681CC43BCA7B65610AEE3BC2E89923D3FFC5DBA3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................I..........................!.1.AQa.."q.2..#B...R..$3b..C..4cr.....%S....................................;........................!.1.AQ"2aq...#......CRr....$Bb...............?..->...&...\_!..R.~..S.8...G]f.....Wa.Ti....0..7w.u.b.-t+.....L.&C'~...C.#...?..V. ..-J..L.t..BQ.q.K..0?.. .|.X..O...g.W^B).j.i.+.N...?t...V_...T..%..4..>J.xq...Z...y....G[..M.+BN......<......o.+...)6....J......$~.wq....T.......zL..~a....'<......:"....u>.aS..C...>.j..P.P.s.N/r.=..M..5z.q..}E..*...Ff(.b.U...z._qJ.\u..I.B...?.7m...s8.3.C.=..Y..[.:.V..u..mJ.?m.....6...O.m..y\.b..O.......N.X.U....2.mB...Qa..%...$c..Z..<..:....1.h..F.}Z..!.7..Y.l.h..1......?.A....Okp.t.4q..U+.....(..z..[d!.%,.IZH9V{.q..f.!...}?a....V...^...LQl...b=)C.R.?m..~6..Ry..P..J..t.lV.G...D.]d.8..kR>.b
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11366
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9333875044198034
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jFKLsS2Uf+bODdzsTdoixfuLN3ke5cRj8XQbWs3B0cnhZ/qfTs00Hlfn7kQC+FpW:GkoX3ke5cRj8ebCSgMFf7kIDVX+GGbvj
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FCCBA1C6CA61000E659FA59E2F3BD4AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FF4BCEAEB0576C7CDBB597CD344412B1D4913354
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3F22E35152B5807FE07137305906D4E568681A49567C5EDEA8910A691DC2AADB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6AC4448A645C6B8293D16BFBCBB826C0AAEE88D5054CA930646CC6C56D7A58F5E7A96FD2995DB81BFE69F294BED0ED21EB0D4CF34EDDAEA09BA9D569B41CBC78
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................O..........................!.1..AQ."a2q...#B...Rb...&3CSr.......$...%67DEVs....................................=.........................!1Aq.Qa...."23.....#$4r..5R..Sb...............?.-u..:....V..~.O..!.[.$--.s....G.y.T....6OO|4.0Z.Vn.2...2. >.d.........:......[...n......q.q..'.)%..s......p..].n[..6......Jf.n{qDs.%AK.Cw...orV.$.....e.x..q.P.c.@mK.q.j..;{....tZ#.snX..m...P*.g...7.N2=.%.^....D..J.I4.g...".VR...*N;..h.....k..*.RO$.q.?~...lJ.u..[r..s.w..Tu..Pb..zN.))....cq9.8......M..be..Y5...^....2.DJ_Kh...|.S.......9..+z5..Eq.'U...|..%E.HA..[.~.G....w....L..9.&:F;.I..N......_....K{.7..H.....*nd.R.k.R...V..F@..:.WY.7Z/'..j..f....Q).....mK..$}.......)$..3..U..~.H.Lv[.......R@RT..8.C....1...X~!.8.EfSv{Q.j....kM9...............S.6.B.:WO.:er.W.V.......p...h.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=d810afa7-8d7a-4b27-ba0a-0b8f5158368e&ttd_puid=e6fa388e-eaab-761c-d793-73e7e462d0ba&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5449)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):458661
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.308632685640044
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:mt59ZB3znAulpWe6S28zoxfIFcbvPGKZGBaoEs6:mt59/oBIFcCKZGKs6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:54279B85BC12400ED962EA94460C7DD9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:01B11B7BF06C4C1C3DE67D02345CBB7E69D2A8A9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EA6B83CB26D19F8E540DBBE790B1EF2B59F936AC95474093181676CBB7F5FD55
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4445587D70B4EB72B4FFAE256CEEAE6301835FB2FACC9451B1BAC239D1ED78A8CBB650369FB50EEB77DBDD9C9DCA5F4A940B93AF2732C2F89CD4383F7127CA11
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-nnews.pstatic.net/css/min/20240905/news.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.@charset "UTF-8";..related_book::before,.related_book::after{content:'';display:table}..related_book::after{clear:both}..related_book{zoom:1}..office_headline .ofhe_btn_play::after,.media_flick .mf_btn_play::after,.rl_btn_play::after,.subscribe_cta_layer .as_type_person .noimage::before,.error_msg .erms_icon,.r_pg_top,.u_naverlogo_a,.ends_addition .spi_wrap .spi .sns_share::after,.ends_addition script:first-child + #spiLayer .spi_wrap .spi .sns_share::after,.more_news2 h4 .related_icon,.subscribe_ico::before,.relatedlist .subscribe_ico::before,.relatedlist .subscribe.on .subscribe_ico::before,.subscribe_guide_close::before,.subscribe_cta_layer .cta_arrow,.cardnews_option .view_set::before,.cardnews_option .view_set.horizon::before,.cardnews_option .view_set::after,.nbd_btnz::after,.vod_player_error_i,.vod_player_error.as_viewer .vod_player_error_i,.offc_end_heading_navi .prev_btn span,.offc_end_heading_navi .next_btn span,.related_book .rb_sjt_cate_icon,.related_book .rb_btn_prev::aft
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 112 x 112, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21008
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.976503785385116
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:S6E/ENhQhOtY+SQEZkwJz2VlAq+ZuXf+9JV2/H8wQS+TZmpaRiMXOtsn+lvR:SCL1tYJn/e1F+JV2/t+NmpaRiMgsncJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:57AEE3D7406BB58A4C8A35EB30AE428E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1AC56B6E0F99C35AC55CA403818EFF31E87E7358
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4FDE3DBD15262488DD0B7CA479F11A90629D652A67414F0C4C89A44ACEEB4AFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE575752120484BA7145300E8BB016DEC742107299BC8B42F094771675ABB1CC41F8C52085B2A28C20879BA83E52B6863F82CAFF7A317700FD7B332CC524A05C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...p...p.....I.c... .IDATx..W..Yv.v.o.V.w....3...r.b.]..A.....*. %.A..y......E=(..J"...A....`.....o.|e.7..Nq..3.z.$.3.]].......|.$~v|..F0..!.....q...v.v..x.....g.W.QK..?....B..2........./.EkE.E.SB...c...B.h$..../r..Y..J...B...Q.\.v...^..1.c.0.....D.R..........}.r.....q........e.y.a.`.GU)D.'X.0.<.F.^.V?m.f..4.....n.}..QJ.....\i.)......u..N."YQ.....W..!...1._.x..RH..I.$.!B15.S...Snk+.q\..,?|p...$... .0!.....l..L1.F#.....od.......~..!`oJ........$...wG..BK...Jfy...F.C.c...EQ...|...S..Z......4.P...g.R.Q:.....!\)..i5.......(...~...d1..xi.2'....r..P....4d.&........#..B)c....B..B.L..Z....m...R......3{.J.W.Le..l..g...*.vw...L..k.fe..)!..U. .N..A...g....Qb..`A.)....$..#.. .9g\k.Ike.b.q..J.1..{.4.....l.dz....d..^X......Bm]..l-....h.q....o./.ra.."..NH....'.1..L*.n..".EV.....1v..E..X.!....g.L.{...,..q....x3r.xf...cd.. d..B.....0J..s.1&.e....(QJ...r..G......`..1.Bp..PR.B<.1. . ...,O.....R..P".... ......V..r..Zi.....$iw;..Z.........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19548)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20045
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.48969653563197
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:bOejqButKMV0m3pDbIieDSCwE82EWhyXiRwZG:y6bfCwE+5G
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A239C56BD1F2B921EA4276E51D4AE7C2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C644A1784934E3FB79A88F20FAC37FF57973AE2E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0151A80CF03F1415A2EB3F6646A31E01FDB42ACFA5CF50A0766DD3105193BB69
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BA647B6D346ED7E4C72FB2D0500B5569A193E043EC56E1D3A28761B7A602B1A66ED6FD98FDE4A27B99B9BBFB001D89FAC2452C5968F630233A7B2C564DA4E475
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(self.gladSdkJsonp=self.gladSdkJsonp||[]).push([[237],{69186:function(e,t,a){e.exports=a(75301)},68233:function(e,t,a){e.exports=a(14474)},90020:function(e,t,a){e.exports=a(45267)},40765:function(e,t,a){"use strict";var o=a(22940),n=a.n(o),r=a(87396),s=a.n(r),l=a(40338),i=a.n(l),d=a(49709),c=a.n(d),u=a(68233),g=a(69186),f=a(90020);function v(e,t){if(null==e)return{};var a,o,n=function(e,t){if(null==e)return{};var a,o,n={},r=f(e);for(o=0;o<r.length;o++)a=r[o],g(t).call(t,a)>=0||(n[a]=e[a]);return n}(e,t);if(u){var r=u(e);for(o=0;o<r.length;o++)a=r[o],g(t).call(t,a)>=0||Object.prototype.propertyIsEnumerable.call(e,a)&&(n[a]=e[a])}return n}var p=a(49859),h=a(5773),y=a(34963),m=a(39653),b=a(56213),k=a(20950),S=a.n(k),A=a(40332),E=a.n(A),w=a(1284),L=a.n(w),x=a(33111),C=a.n(x),M=a(33154),I=a(81652),T=a(68127),j=a(52209),B=a.n(j),D=a(62607),O=a.n(D),P=a(82954),F=a.n(P),R=a(42342),W=a.n(R),U=a(79708),N=a.n(U),z=a(60041),G=a.n(z),H=a(27530),q=a.n(H);function V(e,t){var a=N()(e);if(B()){var o=B(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32044), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):76607
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.230413548982788
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:YqCru+KdVtaAfwO9DvP0lgdJYgAloEFosc:l+otPf3vmgLYgAlojsc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD58638ECA677AB0314B116D3194F27A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:66BF0499C3488B461ABD9C0ED62F8EC71A9594EA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A8DF52B71E0FC738DA41E818F6B0E5E9D8FC116B65B56D017A237245B4383FA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8B1173C4C16AD10D69086F7B72C987764BA309FC1D159DFD01DB0812625E4C20F5266535518C57BAB687FDDA0A67A49B5BF370167B467CFC9CB83462065B5621
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/lib/bluebird3.3.4.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* @preserve. * The MIT License (MIT). * . * Copyright (c) 2013-2015 Petka Antonov. * . * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. * . * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. * . * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. * LIABILITY,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.8671155882025365
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4D/YLrItR25N6LIKZ8IxauI5WlZYZR1u:8WiIUemo/HPbfCYKpY4DeraRxykoZRZW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F298BE08D2DDE2D8B49C90E3C55E8AAF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5B52C1578801E6A2B80DB760066B01D252CA496D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8E9F9D432D4F26B75DA7930B8B9D20431BE91896548A711520D40825529B57F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7F86D1EE04A8BBD35245BA674F14ECFB917B2133B4817FD7DABDCBE06062DB5E095970265FFDED26D9DBAB1C14394EE09923BEF9022991CAD9564142684C1EC7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&pid=OSFxDpE6nMgfc&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1712563391619-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%2C%221x1%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%281-2%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563937558-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Ftop_300x250%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564016129-0%22%2C%22s%22%3A%5B%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Fmid_300x250%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564061266-0%22%2C%22s%22%3A%5B%22300x600%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Fbottom_300x600%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563756871-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%282%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712563859139-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%282-2%29%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1712564130755-0%22%2C%22s%22%3A%5B%22580x327%22%2C%22336x280%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Foutstream%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1713138738643-0%22%2C%22s%22%3A%5B%22336x280%22%2C%22300x250%22%2C%22250x250%22%2C%221x1%22%5D%2C%22sn%22%3A%22%2F30349040%2FJA_PC_article%2FRE%2Finbanner_336x280%281%29%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21admaru.com%2C938264%2C1%2C%2C%2C&sm=9a8f3c78-1586-4c77-a767-ae85d7735f5e&pubid=5b99deec-2705-4b22-864b-7674a8e446e3&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-vmg_n-baidu_n-acuityads_cnv_sovrn_n-Outbrain","cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=56100411&p=162312&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3522)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3523
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.114841692918516
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:Cwh+bbgPXzgv5vmiDagZflB3B4bb7fTWeozzsGgJOwME/KMuu83mWkNCEjHLicib:CbbkPXzuWgbBAWNUGg2FM7Wu/VDG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:69B5D0F0253F81D0AA0394C9B472EDD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CF72E6A27AF278D5902CB95125192326889A0041
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:178384E9C23787632D4E2F9B34084B9DD30E0326AEDE21B9BBB220A345CC6E8C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D1EFC9BFDE9DC75852150C6C9D85008FBEEA843572F4AA3EC286BB52EC940618BA05C53188768B6031030E8002E4A1861468C41A4F9C7F7AFF149AFEDC4DDEA7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,o){if("function"==typeof define&&define.amd)define(["exports"],o);else if("undefined"!=typeof exports)o(exports);else{var t={};o(t),e.bodyScrollLock=t}}(this,function(exports){"use strict";Object.defineProperty(exports,"__esModule",{value:!0});var t=!1;if("undefined"!=typeof window){var e={get passive(){t=!0}};window.addEventListener("testPassive",null,e),window.removeEventListener("testPassive",null,e)}function d(o){return s.some(function(e){return!(!e.options.allowTouchMove||!e.options.allowTouchMove(o))})}function l(e){var o=e||window.event;return!!d(o.target)||(1<o.touches.length||(o.preventDefault&&o.preventDefault(),!1))}function n(){void 0!==m&&(document.body.style.paddingRight=m,m=void 0),void 0!==v&&(document.body.style.overflow=v,v=void 0)}function i(){if(void 0!==f){var e=-parseInt(document.body.style.top,10),o=-parseInt(document.body.style.left,10);document.body.style.position=f.position,document.body.style.top=f.top,document.body.style.left=f.left,window.scroll
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 220x150, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10263
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.94924013785596
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:ol+z1o90ygb2E6WxR74Bvh+bvt1G1Kji1lc5qxBHYy2lIB:Pq907J0MbLiDMqxKWB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8E13830D1D747661E4B64357C5D9FA0B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5BA434CD23E9B2FEB5242E024E05B72D2D284746
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0EB66274D2FD36FACCB6CFABFD349524652D20C5FE3D189FF9E01C8C95FCE914
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:67DC5A926FAE5E9C25A024231A2BBC88EA1DCFD3C7A3B9B6F01468AC43AA7819FF6AF4957F0FFAE50018245A08ABE0FC7BD0CF0711C55D3147634844BB8BD42F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/044/2024/10/09/261971.jpg?type=nf220_150
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................J...........................!1..AQ."a2q....#BR.......3Sb....5r%&CDE.....................................,.......................!1..AQ"..2Rq..3a...............?...}..>........J.<m..hI..nL..e......|0..5Zh..r*C...k..M...oO...k.oP..tS....KG.+..+.Q$.Mt.+.Z..C.E...^.....[.lk..xMk...m.T....$.4..p)z......q..F=...<'.........L|S..jR.n0J.:.....-.-.5..,b9d.Ft{5.<.c.\.!..A;..u..z=...........k.R.aj.P..WB[a.#..m..@.i..l.j.`..q.?...R[...>+..-......p...$r8....);.!cc.t...K..._...|....)..$?rz.:...J.......J.....Z....u.....r.t.=......<8.}.c..N.mV...1..y...mA.....=...J;&!T...g^....b.t+...!...I&4.....i...|..A....P......8.6....1.ME.T.nj...^...V...H.@.v=.[~....L..S;.@......&\G.%....!\....:.k..'..J. ...&.d8...]'.VX.."2K1..y.....l...Tw.........G.T..>0.e.!*.n.r...:-.:.....c
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.916233236258166
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:jNsi+irXpu1nqZXjFQsh56s1S6gRrmZs55UBSVMVHT4NUhJrJegSfGMpGcGhf:jNsZ2yqXQIosQvRh5U04th7egSfGyGVf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8B7D0D3543D33F5691B4F50F6C490AB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:603C399D164BB1B04BA42D6E09B64685748A1F5C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3704A1043E4BDA2BF7465DB2CD79DC3CE16DCA67C295E5018FC4595D7C35989F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:74CF847A87DB431BBC9FBD551509E419D780917FF83D6C9853CBBF33B90864F1CE9B0F09A9DAC79AAE444A96A00B21E25F542F6FA5990D14D873F71ED94F7B32
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392363.jpg?type=nf190_130&ut=1728463929000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................H.........................!..1..AQ."2aq...#..BRr.....$3..%b...467CSd..................................*......................1..!A2.."3Qaq.................?..=...[.K.k..>..9...`.<q.7..C6.q"..6..m)..@_..B9S..F\...E.....8..b.\$.....J....r?3Qe}.Y^.+S..@.....'<...>?.....A.Ya,#.}..WN....x?...nh..e.B.H&..+.e.u.2i\.S..~..W..*...iL..2.Hq-0.JqkQ.J@.5jI..V<0LV.[.....|y.:.o3q...l.+....=....5Z...N.{.2..R.......,o.....5J.D....YS..Y$.O.6.*..F..~"^...........y...0d.%.\f....cK..O...Q$....)..wwX.8._..K\.....7.e.N3}.."\\.Hua;-.IP.!_#Nz}4W...`Nn.r....p.~..yi.s}....1A*Q.J...u.T..|My...j.3e.{<...z...%jK..s$.D.q.'.w.l;'q.^..?c.<d\...fB..]0.2...5OU.tb.G....'I.....I.~....$...o.jk`..<.-#;...Jm.S...i....5.^.}....[r..4.......|.....J.^zWU.+o:<...KXm^...<'l5.Q.s.Hw..O..a....Kj'.L..4Q....ej
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):90784
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):1.879487460612164
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:dM/+KX5QaaJaranagTpPVm9ZfVK0Subb5xZngMYYYYYYYYYYYnYYYYYYYYYYYnYY:eJQUmlG/fo0Xn545xgxKH8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B2B087FE4AE638C533731C347FCD4DF8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:62851C888C21BB51CC04F13B6FC0451279FE0425
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0407DAFC112212A135D1AA4DD9B40BA0208C6BB6B1959F5535AF093254189D66
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9B27B7130B649A0A1EF4AF4B9D370D10708CDE13FB0D312315EAB8BC8BAE4CB01B2231A4BEB1729FCD6E18F5BB5EB806F4DAA3B14617B9A824E8662B111C8011
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://vidstatb.taboola.com/vid/blackScreen5.mp4:2f82a90666d58d:0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:... ftypisom....isomiso2avc1mp41....free..L.mdat..........E...H..,. .#..x264 - core 148 r2643 5c65704 - H.264/MPEG-4 AVC codec - Copyleft 2003-2015 - http://www.videolan.org/x264.html - options: cabac=1 ref=1 deblock=1:0:0 analyse=0x3:0x3 me=dia subme=1 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=0 threads=3 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc=abr mbtree=0 bitrate=55 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 pb_ratio=1.30 aq=1:1.00.....3e...........;_w....~i.Bs...uo.....m.....8.. F....K.!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15349
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.949925584541024
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:eV6roqay3fiuWZ4TL0o1N/3iq7Pbg8sltDBooWa:BrbtW+HRH/Sqvg5nBoTa
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DC624043E8A979D93209665B630A1435
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8A3C0395418E7EC34E21F5D53721CBF3B8932C65
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2049398DE771DA7BB431429405842739946BEC41684C5112A566EA056B48D8F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2DABB2A340944FE04092CAA073712453493B07A88D43C278C069A15378BDBAFDD3EBDD6FA1DDDDE99AC636FE6069503210556259571D9B073BE2F84418DC21CC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDdfMjgg/MDAxNzI4MzEwNzU5NDg1.xGgLiOrdA0NXLiW0gg0s7HTAlNsp3X5cQKZYeOLU1q0g.g-AEYESnEjdIUqc77KpEN3qHy-RB4-CDvRNFku0F4rQg.JPEG/%EC%A7%80%EC%A7%80%ED%95%A9%EC%82%BC%ED%95%A902.jpg?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A.........................!..1."..2AQa.#Bq..$Rb...3V...r...&S....................................<.......................!.1.AQ.."aq......2R...B...#3br.................?...s..z..:..c....m..In.R.....#...^.S."i0.Q....Z.V(bi$c.U.$..........%.FV5p.C..........*...V.)^E..un.K...`g....j.m....=..k*.0.d...'p .W..:...#j......'.`'....qxIY.6...FN..hh....0..v.?.O'.+.~..US..TkZF..r..'..Y..~.>.~...d-..........:.V..(.L7K\J...L..3......s...?.......{.......).w.z.6..N$...;.i.Q.h....r..B..I.zJj>..-K.P.V...=/k.R<.Y-..;b.............WQ.;..1...!.8.Tc.. ...q.8..N?....`4..aip..XW.yG..).......U...=D..2..J}#=.L....y..hb.....A.8.0q.U...}.])e.p.Lj.....n/Wz..OG[..mt&T...v....8..y,..$eK+t..[.....$....}m...6.....?.O..........G...s...V.Se!..T(...R...3`nc..\-...g.........-..^!...2M.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 342 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):129403
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.996179588319586
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:xuPo6fPsV4aLQbatZqiuFyhUx2gFtHc/+IVH:xWPsV4aL3oyhs2gI/t
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D32B19510312EDA73BCE18AD25BD751E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:885BE5AA65A44124FC950756BBA995C73A51484A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:55DC8F038D6CE6BB816A4A772421CB80F0CA6B2197C84EA55E6EC757114163E7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9EF36BE192C80589CC9BD196B3FA73999E0A855FECBF00BF3E49BFEF670A3B5C8EABCA96E8A4ACF89D91670BA9B03415BCA321E6331CA683225201139FEC8F2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://naverpa-phinf.pstatic.net/MjAyNDAxMjZfMTgz/MDAxNzA2MjM2ODUzNTQ1.4XbGbCR239ubnxlpNVzQtjcRgMEXSAyEJ_xk2ArHOPAg.kxM4PcxX9MBGeGtXn2XtsB17Bjd7Xh725h8tl--LyV0g.PNG/2024-01-26_11%3B40%3B35_170623685352517257211986230244548.PNG?type=u342_228
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...V............I.. .IDATx..Y.%.u&...z.\j....h.......d.1..$..."=.7.Y.z..d.h..H.8.@. @....]..v........q3..p$%P.U.....,...w...?....K.PP...,..W..J)t_..].+......_...T......)...........-.N...9*..../...O.Jk.s...>..3...35}._...^._..Z.U...^..../_].O...+\..x.......?....._!...9T..l.a.A........o.........EYV|.t.#...$.&...........D.i.........cl..Mm.E..4..0M...aM...m].j.X..i.`.+P...h.....g....8.w...l......g..................TS.......?...+.......K.v....b...........8Q..?.?..}.W..q...X...Q..l.?......'...ca.)..r.y..w..z..59|^..Z..+...5.[...............kUD..e5.c.(X....;..VO.QB..@C..?.X.c.;.lka..g.M`.Bl.Xc....?.....b].hm..............S.o.s..<......k...q....?}..v..:`2Y Ic,_=C...............|.....,F..6..g.$*..k1....._{r....?....f.<....H.....Mc.h.....:..P.-.V..c...g.........&>..W0J#|................)`.|..../..{../P.........X<|...5....KL...i`.....gX.....>A.%...4.8F..=.>W.]tnq.D..E.h....e)..`1.".m..`....+Bu...K.`..40..."...I..v.I.a..E.h...bo...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13522
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955995686781547
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:DIouHR5iMZqQxr317PzJ8EnE0k4cYzHRb4GDV:DIHPiMZqoRPzGE7kJYzH94Gx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:186A38736F3E19F73CE2EFE2CD5D61BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C1664955A7705B2C6A18771F59210FD2BB8492E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8EEB667EB85D322B437AB5840500E940C0B93CEAEECA98749CE37615D56902AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:53978F560FBEA3C8B0992A43196ABAA059E5D7432382E1D4A2AA513CC4ADC29C10403792755FBAEEB1E54C412FF0E095B895B07C58F440CAEE2710318AC4D320
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................S.........................!..1.AQaq.".#$2r.....3BRbs...4C...&6DScd...%5'7Tet.....................................(.......................!1.2AQ."#aq..3B............?..7f..q....)|....c..Fb9$........m..5g....S..gU....>.I..oK..Y'.qK..#.Wjv..49..bR.........&....}..T.&..kf~qx...........;...8..j.....rK....?...j..5m.p...U...L9"J.....X...2.}>./jW.Q.+...-[U.I..{R...Pv.{..*..,.l....3...U.....m...)#..@I...U.}...K.........~e.....a._...}$.4%.q.-q../..............G.....R....j#G....K=..z..#.G..Z.!....il...;......>.@..u0.J...W.....9.UG'tJC...J...+.1R.J..*T..R.J..*T..R.J..*T..........c.~....Xg.}Y..z~...S.._cF.>.YO.-...Y.....[....|.......5...-9k.....]$.1.:..$...cc.]....O.R.c.ky9.1.V..Yd.....K...m4..(g.....e..=..p.A.~@ev....Ej.f..6...dH.'$....&-.\yJ....(w`t.K.~A..I..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.143735134543027
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:OC0hNejBlJQ3iOj/S4zd9A4HJ3:OC0hNuBlJ9kaw953
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D9461340CE39AADF70B42435D141FF54
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:070162354A45A57B88F12C22B36C856B71E59985
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CCAB416B15098A25DFB6F1D86A0ACC63BD7BC6DA6686AB669769A9C97F8C0DE9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5965B0F1FAE9F44E64BB88FE7293A3A3419FF3CEA83ACD718C4F9DA4BF2E9FCC847CC1D5E16E812BE548BBCC752D9E1A66A2AA9B7F553CB0EA43BDA0C6952F50
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:TRC.getRTUS({"status":"OK","userid":"sbigsAf7VqfJd4xqLmvLy-vax_f39lt_"});
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1578
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.326563316114934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:RiBAYXizsFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFWcUJM/UKrycuPuMrlK2vAtcsf:RimYYJMUK1jyhvgE37KMeEE8i9
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:665269D2723593538C6720447763108E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:35A6A8397CD5FC2ACAF1E880E1CA2DB8C492972E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:19DBA0BF6155EB9A82388A4682D8FC59885D6D4E39E8B9B6F80FD82F38EE5A08
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F829740EB59E6066972930927909CCBBBAB0EFC8F6850720097520406DCAAD0C9C1D5B85742A728F4A73BC5F9841F12AA5147FB8C7FBC1A0C68124738AE81A50
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/025/2021/08/24/logo_025_18_20210824110557.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............P..w....pHYs..........o.d....IDATx...Y.^c....=.o.1-m.&..RK..c....RQK..B..-.....BBliI\.. .....E..il..J...;.uQ.K.........z...L...33!.....>..7..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K..K...P..W...X.1.I.~..yU.c\47.uO.xu]...'..e....rX"LX"LXjl..Y.HS..>F.......R.B...U..V..zu._....S......|.b.KnPv...ys^.6:.?.[6...3*^X....%.7K.+.)..Z..Tz...._..U~....W.xe..k...p_....d..!....vM......*^~V.s.T.. ..Q...s..?..J...I...#...............[.f.I.W3.}U....t)..k....^.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.&,.fUB...S.".d..jW}.[.Y..~.V..S."......,..G%.#....-I...I..0..7}.t/.?+.^..f...%..f.%....R9.Q..v...9...B..Q..{....g+.:).^..f....J;.%...].l............@.] ...........*L..l...._t.=!.L.0..j].g...#.1.m[.yzE......8).^....v?|_.O|...s..i...0.A..k*.<.l...{...L.Ww....5z.r.,..e.]....I..".
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3145
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.926325207679261
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:io7gTLA80+z36KKlgsiOfQkfGZsqiz8GvqPzUn:wQkzrKSkOZ21qPzUn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EEE5A0052506B43B3ECEDDAD6212F8EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A071A2DC69AF2D64A057C67EBCB67007877150C9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9E55E22EBAA5BE8263FE6A5ACD88A9B2AAB6A55D5F1018AF862F85CCF76DD21C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D0F2BE37708741652116D9B0331C962F328199B2FB94D99659DC72C3C5C15721AA2DF439FA4F24D9599B2CCA8A1AAFAE428F03DB469865DC24A70420AE6FFFD4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\glU..>...g..b......"......D. @..E.....E@(+.Z(K...$....?@..A....,m...XZ.`.\06....9...+.U?.v.4b.;3..3s....]n..3.(.........Q..).(.....@'..YI.Z..-.2M.....W.............VT..U.3..pi.B.....Q.......}E..\.B.......0..*.....:.8..5.Q..(..[....0.t.#..X.j\....D.kj.l5....xZ...tx.!..u....Y..........3.Z.....A...[.....R.2|gn....k#r.G....w.v...._..C..I..!....a.....q...01I'....fF..J....6...K.../t.d..8........@z,..U..".R.....o.vQ"Lk....*...X...4B#....nzN.......9.6.....X.....\.6..*.....W)^...A.....E..k.+R.n...~w..oX#)&T.>.4^.IL.L..........s..p....hU.^...i...a.os.,N.re.,.6..3......6.3&...z.....Di|.^..+...[.......X....R.I..X#....h.v.R.N...%-..j...Z.L..C....[.>Z...@=...?M.yM..g...z.k._#.S:F.]..d.....b[@...p..(69`1.LI.6..d.w........R4..c.'\...Y..{.rL6.g@..W(.).dwz;E%'.......P..^..H..H[%Y.....Dho..h.\e.jJ...C.5#+$_.....@2em......o...=$.w.O.1...q....G......meC...N.=); A[g.B.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12360
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.946518237183076
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:zSEYe3UwxH1Id3hbACMJxb81TyhQj8q0zR1n:ymHGxACKdcTQN1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8F0999406BA5B06E0F291EF0F9651684
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:42FF7ADFECF25347279299BB91EAAE3F27C8D95C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:73B8FF5EF6187FE2E36ABAD398AC97DAA3A9F5DDF8EA7A649CEAD3F042233D09
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D4E9560289FB40B28ED5ACF2786472DF729B43D07A3F3B2E515273E72504284D19B9E53B36C7E44B03D567AF85DF1AD2DB210B86262FA32090D3E9180DD468DD
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392466.jpg?type=nf190_130&ut=1728504003000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................C..........................!..1A."Qa.q.2B.....#R..$Cbr..3...&4.....................................5........................!1..AQq.."a.2....#3....b.4.............?...z4%r.:.Iu@...Z{...|.<4e.9.....nKt. ..!JQ...d........d!.`&.*..l.`;....3..yB^b..J...v;..!?...wJ..[...2..m.T....Y.2.CN........F.T.1..T...Q.......i-....BE........,Q....T.@CV..%=.0...\.].Q*:..j.....Cb.9T..8#T..kR+3(l=gZf../-'pTz$.K...U...sT..TZy.hm-...:.......)..;Q&G......V.P....@{.8#d.4..Qf...;}.>....w....=#.x...Bl...$..~....XN9.)o....L.R.R...{!.W.%./,.`?(H..ZAQ7J..m...,.S.......M.Q.k...7.W.G...=1........e.(.....~z}po.T.fzL...%....!.$... ..._.v.V..#.....Yl .H.....YT..".L..]....(.oZYI........|..D.s-....q.$!.......F*l..n"fz..H...4]\'Z.*C..`.{..a...ErMw<.h."....6...2.....R.]....r{.c...Q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14299
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.218636567645385
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:JNCw+yXh3/HBeCTKvBcgQoyv/neyFl6F49hub9ife8iEDvY0T7GoQoys:JoKXVK7Qo4ee/9huWRx7vQoX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F139B4D02120F3049CCB613B9B1E2B38
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E322AEC8A6BCE20EAFADBEED3F73091663CD089E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6F3C6ADD441BB1D65B7B6881B62D6BBF1F4679202EE3AEB4939DD2CA5EFAAAD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:44532F650A80FE9B81F4BB846FB6F6BBCBA0B500845B5ED0EFDDA68115F7236F36444A474ECE3B52EA23E67DADF9D3E0ED2569D5A893ABAC0153516DD3AED92F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"requestId":"b4fcf4c2e94340e99daf3580f4dbbc03","head":{"version":"0.0.1","description":"Naver SSP Waterfall List"},"eventTracking":{"ackImpressions":[{"url":"https://tivan.naver.com/sc2/1/"}],"activeViewImpressions":[{"url":"https://tivan.naver.com/sc2/2/"}],"clicks":[{"url":"https://tivan.naver.com/sc2/3/"}],"completions":[{"url":"https://tivan.naver.com/sc2/4/"}],"attached":[{"url":"https://tivan.naver.com/sc2/10/"}],"renderedImpressions":[{"url":"https://tivan.naver.com/sc2/11/"}],"viewableImpressions":[{"url":"https://tivan.naver.com/sc2/12/"}],"loadErrors":[{"url":"https://tivan.naver.com/sc2/91/"}],"startErrors":[{"url":"https://tivan.naver.com/sc2/92/"}],"lazyRenderMediaFailed":[{"url":"https://tivan.naver.com/sc2/93/"}],"mute":[{"url":"https://tivan.naver.com/sc2/5/"}],"close":[{"url":"https://tivan.naver.com/sc2/6/"}]},"adUnit":"p_news_sidebox","randomNumber":36,"adDivId":"nmap_c_025_0003391647_101_2","advertiserDomains":["www.dmlc.co.kr"],"adDuplicationKeys":["URL:https://ww
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10913
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:FGUAMQ23qSDZJQD3BLcevTbUQUuUSUh6Cle/pnttCLkqFj0:MU1QXnDxLtfhU8/EupOgqh0
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3604)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1224327
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.262065407159364
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24576:wQu8CjHBliQ5tkaDfjlB6Ncjy6Rvd6RLJ5iWU2TE/idXdOHePg7NsZCX3L8vgUA1:wQu8CjHBliQ5tkaDfjlB6Ncjy6Rvd6Rq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:94AB2B216BDBECFBE8BF995E00C76B78
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F1701C32420A12E661B64196B00516B2DA42BF98
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B2F3862C03B40B2096DDE1FA4075943EBF48B3369798D9E1BEA88E6BF28158AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FD8C0EA962DE8EBCCFE718F5480A0DE2515DD55E2465038086BFCD58FF4716693BBCDC96122079327D9635A1EBFACE8C5FE495C9E7B039B7A0B1C3288310784E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/css/generated/newshome.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.native_scroll .native_scroll_arrow.as_prev .native_scroll_arrowbutton,.native_scroll .native_scroll_arrow.as_prev .native_scroll_arrowbutton:hover,.native_scroll .native_scroll_arrow.as_next .native_scroll_arrowbutton,.native_scroll .native_scroll_arrow.as_next .native_scroll_arrowbutton:hover,.comp_ico_movie::after,.comp_ico_movie_mid::after,.comp_ico_movie_big::after,.comp_ico_audio,.comp_common .cc_btn_refresh::before,.comp_common .cc_info_box .cc_s .ico_bboom,.comp_common .cc_info_box .cc_s .ico_view,.comp_common .cc_info_box .cc_s .ico_comment,.comp_common .cc_login_wrap .cc_login_info::before,.comp_common .cc_chart_wrap .cc_btn_chart .ico_arr,.comp_common .cc_chart_expand .cc_chart::before,.comp_common .cc_product_list .cc_product_item.cc_product_more .ccp_more::before,.comp_common .cc_airs_wrap .ico_airs,.comp_common .cc_airs_wrap .ico_notice,.comp_journal_subscribe .cjs_btn_refresh::before,.comp_series_subscribe .css_btn_refresh::before,.comp_twenty_news .ctn_
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20320
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984785298220338
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:H2Eop0/pLqcTHSllVwYLOT/sMpqpGAkeJVGLjRD/JJiCowPgkPMsB14:WEoipLWlVw1TsMpqAfLj9/LiFwYkPMsE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:430C664D4D1E93FC9E6BE71F448E74A7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0E3D9900933F1D5BF9D7E88B352A2532B0A4B1B7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:91C036475A3EA4150922C61F27F5E1574BA4EA866F4C77CA89F0C8FC21B587E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BC78D31AD27A98025367FFC6388DF1B712FC72FB714984380D149412578FB596B1516095C27E147DA000E438DADBCB11B455E2A879FFEB7F7E771AF25220F50A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/7ed56661-70d6-4953-9ae2-de5496145531.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFFXO..WEBPVP8X..............VP8 xN..0....*....>.<.G.#.%1..h...emM...c..."At........9@q...3....V...<d...2...M.....?....3........|g..........Eh.>J!.w..J'.CPu.E...}.=.....f.$.%......?........:}.)$q.!y..E.3...+..<&....%. X....*.2.D......mZ^...U..L...WA...c..ML;}[..>1.}H......He.........nZ.u.......1..4...].9W..R.l....UX.H-.,_...B..9..o.x...S.,.....i].S...0.A....|..~;..%.s..l.J.z.PR..S4...j...b.(.|..J.....Q.......r/.fknZ.rJo.. .U....#..4-l..iep4...).31iPI,.X?,..#&......vt....n..G9...-..."r.g.%f.m.ArG..8e...a.9-<....O...:....9r.. ...R4j.......s.../.e.}X:f.X.%.k<.......n.M..Mj.-.qQ..QX.^..%...=^j....{B...........tU.t:.)x..dk... .Wii.p..^.c.V..3c..%N~..T.i...AQ:..$...a...v.5.}..xF2i.D......Q5..whjT./......jC.f..-49....;.@aQx.L..T...;.."......*+.pi.*..VV...Z.$..1..E.Kk*-...g..9.fgO...D.(W8.T...:..K........K.D/............n..A.....%k......H...w..rRE8...KKal.%..9....Z.NZ.y7..C..><y..].x.h.w.$..qF$....I...^.....+.#n.H.(..$#C....1.*.M...[...=.......u.*8.c...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37616)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):38146
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.536515383084344
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:N9IIC0GE3BgrEnsd020XTMtaTK3Wjo7NbemR8kaH/:EID8HCoo/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:72BC715AA1EE7F72966F6D86B849281A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A0B299930912A7FD9B176F1A50DE8BC15278B1F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8F5250FECD8D48CF1AF5EBA33BFCC7169870A3AB069D9C33A0FE8EF9E1F1723E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DF40AEA5858287691DBA11698311664B0728ED2A0544556E4E1042637150694EE2D484D62487167B6BFDC39465CA7ADD8D17C334B7E1F05E5AE29A0E894195D5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*********************************************************************************************. * Adtive SSP - copyright . Adtive. All rights reserved.. * version : 0.2.80 / date : 2024.07.01 by jjong1231@adtive.co.kr.**********************************************************************************************/.!function(t){"use strict";var e,a={normal:10,last:30,houseBn:60},s=(e=t,e.adtRndId=e.adtRndId||k(20),e[e.adtRndId]=e[e.adtRndId]||{});if(!s.loaded){s.loaded=!0;var i,o,r,n="stop",d=0,c=0,l=0,p=0,f=[],$=t.document,g=((o={touchDevice:"ontouchstart"in window,mobile:Boolean(null!=(i=navigator.userAgent.toLowerCase()).match(/iphone|ipad|ipod|android|mobile/)),appleDevice:Boolean(null!=i.match(/ mac os /)),ie:Boolean(null!=i.match(/trident|msie/)),chrome:Boolean(null!=i.match(/chrome/))}).safari=Boolean(null!=i.match(/safari/)&&!o.chrome),o),h=t.visualViewport||(Object.defineProperty(r={},"width",{get:()=>g.mobile?$.documentElement.clientWidth:t.innerWidth}),Object.defineProperty(r
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (39938)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):40218
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.457237586207419
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:eRXyg+wRP4oIujB3D+R3qoUXyyoDobBTPU7XiYbEuQ4Kjgwq4v5wgXnYqMQSY5vj:eMg/Z4oJ3q5qM+jHPvJ4TD9Icbw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6526CBC2F6CE732FD0784F60F7FD057F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1789822847C047FAE824372BFCEE9188D6650C91
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B677A429CECBD3DA22B53A48BDF249D8DC7861117C4DA5FF622963D68B523A37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:96086E5C9FCD0A6B9165AE089D653CCDCBADF94B43B5D1BF1E82B26671CE8995E18158DD10548AE165DEE23C88DA8CE7CD97248CA9C4199A1E44937BDB661FEC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/utils/article.module.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.module"]=t())}(self,(function(){return function(){"use strict";var e,t,i={},o={};function n(e){var t=o[e];if(void 0!==t)return t.exports;var s=o[e]={exports:{}};return i[e].call(s.exports,s,s.exports,n),s.exports}n.m=i,n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var i in t)n.o(t,i)&&!n.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:t[i]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,i){return n.f[i](e,t),t}),[]))},n.u=function(e){return"js/chunks/"+({2328:"article/personalRecommend",3819:"article/ovpRecommend",7320:"article/imageLayer"}[e]||e)+".js?ver="+n.h()},n.h=function(){return"061574e2e735fe77bb4e"},n.g=function(){if("object"==ty
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22442
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.7534395690488145
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:IFSFwgntcH/uZAoDRZ9LH3y6KREMa/ojBX73v5ombtmqHCAgG+jy8vyBUZNvCzVF:YSFwgntcH/uAoDv9LH3y6KREMa/ojBXP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8723CE9E4894EA4CC4E449A8D58332C0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F990DC05A4E049C000E510C13E589EF371A94AE0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4FAEA68930D3F249A8C1395F7A0E69941D988C061068470110723625233C2AB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EE55101037D91C39DC3D28D636761CADE5CD0801CBE28B07FE803A3C4C3C1E4E0BF4D8C79657333678E1870C564393F2441F8F93F08EA774794591D40F577CE5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://news.naver.com/channel/rightbar?officeId=025
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"result":{"type":"News","press":{"list":[]},"journalist":{"count":0,"list":[]},"otherPressList":{"list":[{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/353/2020/03/24/logo_353_37_20200324220624.png","name":"..SUNDAY","url":"https://media.naver.com/press/353"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/079/2017/10/18/logo_079_37_20171018163018.png","name":"....","url":"https://media.naver.com/press/079"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/119/2023/03/17/logo_119_37_20230317161152.jpg","name":"....","url":"https://media.naver.com/press/119"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/081/2017/10/18/logo_081_37_20171018163018.png","name":"....","url":"https://media.naver.com/press/081"},{"thumb":"https://mimgnews.pstatic.net/image/upload/office_logo/082/2019/08/26/logo_082_37_20190826164826.png","name":"....","url":"https://media.naver.com/press/082"},{"thumb":"http
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):97163
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.373204330051448
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7012)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7226
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.35075921552442
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:3hpxss+NPjM+j+s0d9YjZc2K1enZS7ARfVrRTRtm5Pb9jYIW6QPdF:3FsLNPn+bY93K1ens7AR5RFtm5ZlbQVF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:952D0071A52ACEB52EABAFD18F4E498F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B3984E5696005D581521DAC97F7E3C87141BF55E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AEF4F54B304D834432C2D9F531370FD967CD4D39123E74918951B248B665E0AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E4EFC34A821606C3D86F1EC176E212F41245341A24B0E6C273825CDD3F344664652192479F7355B3E59099F7424F90652D824417D3F9B4AF34F97B529787621
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.common"]=t())}(self,(function(){return function(){var e={3346:function(){const{$:e}=window;function t(){if(e(".scroll_indicator").length){const t=Math.max(e(".article_footer").offset().top-e(".article").offset().top-window.innerHeight,0),i=e(window).scrollTop()-e(".article").offset().top;if(i>0&&e(window).scrollTop()>(e(".article").offset().top-e(".issue_sticky").height()?e(".issue_sticky").height():0+e("#header").height())){let n=i/t*100;n=n>100?100:n,e(".scroll_indicator span").css("width",Math.floor(n)+"%"),e(".scroll_indicator").removeClass("hide")}else e(".scroll_indicator span").css("width","0%"),e(".scroll_indicator").addClass("hide")}}function i(t){let i=window.MAX_LARGE_REPORTER_NUM,n=e(".byline > a, .byline > span");t.parents(".jpod_byline").length?(i=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10257
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951397473073688
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jHCJIpkdEMf2Xq1kG2Jp/5CsL+pkmupKddFc4P+BUlkNas0:TSIM2X6sJpUs67upcH1P+BH4J
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B065A00D5D8E9E1CFCD0CCCC1DC46DC9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:019593D42A45C46FD3F9E2FDFB6688CC49CFC922
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1D2215F916BD6AD61C5AE39C79419F243CC860726100317D7665A00AFBBFCA6A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:970106FAE3861049B98501F179A02B4CF1642C91E025C02D95DCF85EA2999A03EBA90C82D51EDA6880DB260BCE1D284E5D3B4497842A8CDA33C91073D562AB33
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................J.........................!...1AQ.aq."2..#BR....br...$3C.%4Sc...56..V...................................7.......................!1.aq.."AQ.....234..B..#$DR..............?...Ph89...\..->A?...?...qV.+tq..........$.!CSk.......p..i!..w..0@U.."..sq...+.W............... y.G.....[.$].=TW{~...U..%..p..R`..Y....T..-Sa.....a2.7.I$.@1.6..........H.....\.............x..'.m.s_..x..kT..sx.:#.(\.)...|.s......L..<.......Y.....EH.R.4@.['....C.. .Z...,..K.?....(....7.4..'k...m..G.{.R.W.n....ikn.a..E..y.\E.....j..ZwV .PO.N.....c..|B.7......M..._..u.=.w...6.H[;L9T...^.T.tMH.J.B..$.m......b...a;5.G.m..7..Nf..&...X\....l< .m.......K.*....Us..j.[....m....%6...`J..J..M..9.6g+z...C..V....V4.FZ...9.#........K..1}khu60....?.".tHH.(..U.T..#(..+."k.!FP....J.rO0..jN%..f..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4157
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.883098512617176
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:yl4GovLAYKWRzargQco653c7X+IkXj4WkN015:Yov846co6EX+Iav15
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:857B1D6A2B9ED569E89B91C588B207D8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BAED5089B6AD945EB5B9DAB0A815D0B662A520E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4D8EF83EE93A01336412F860D2C6C488A679DA7C33B0117EBC2E1483EA7D9DE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4750910FC7F7D3B0461B4E4A7869BECCA244EA00005CCC6247BBF0A53DDC29BB57EDE1E8F7A26CE6FAA3E2CEDBF91A892945DB667A146ABD3C86E3C01289B55D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p..".........................................?.........................!.1Q.."Aaq2....B......#RSbr....34.................................!......................!1.."AQ.a............?.jVv?..ONg...]).6..}......3I..YJ ...........e.VH.T..Kb..>.f~.....N....O.'...C.0~UL..l.....(c...6#....m+.1..K.._.b.j...*\.........-..E...}........Q.+..{#V...j|....g.j.....o..X..gh.w."."...<...4.....o.8t0.*..e.v.A...$...QXo.a.O_.}\E$WK.c.. .8./p...-.{\...i.....K..1.....:CI...U.].;.s....z...Q...3..s...JY..t@.T..y.@.8.2...K#..p..Il74..A.R.....Du.........1..:.'.U..s.......s.\.cv.......k....Z^dF.e.0..._.\Y...F.RR)...w.AB.{u....x..~ .%......|j.>..&.f.x..hW_.=lF....g..]}C%.V,X.`............y.2....Y[.J.,...L.U.......)....Dj..,pEE2R....T...I.dcD.%...bGUi...ERK{..)3.(.K.HB2.r..,......ik.Xd...x.[...ic....wK.V....!.B=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), CFF, length 188332, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):188332
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.998924104591401
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:lHsCfDpPWSe4NKm+OdNzOnYc/rzyJdWlWhe8YDsg2gAjOn922ci4avaio+Golz3:lsMp+SeXazO7/rWJdhWDUqn922jYqGoh
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0EC111B28AEF334D59551DBCC7A3F16D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FFB22832E4E4B9918E5DDF97315ACDCB0859E207
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EBB2939C6DF976E35249CB8FFA7E273F6D637E8F4F1DA78E036D5C10A1C2866A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:54E004EC31C309B5E1F0F9CDEEC28A00049684EFCFAE92D3A07924653C7974CA5CA81F22D466E388648E3FF1756B57BED170EC5CB8C1352E0F650BC6E959F95F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/subset-fonts/NotoSansKR-Black.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2OTTO..............d...........................R.`....6.$..X...... [.....5..Gzk.uw..c..N.&....D.b...6/.s...N.....P,(o.......f................Had.N..l.^...v..H....Z"........yF^.V.b.5......8...6.a.&.=.K.K$.O)..`0..,...M.......8...~.S...II)%%..........u.AQ.*.V.F..EQv882.....&...3.....^......z.....j..\Y+.J.._...1".q.p/..qR.N..........0L.s0"zLQ.lb......z.=Nr..C.......y..s...>..?U..E9'.......(."..".t....A*3.....q.0.L.J.....~.4.4.`g......v....r.{....Mna.`.^..Wap......-"..H.xf^r.k.y..........nF..gO..q<.9..J...+.V.#3.....B.3""p.D.[...$.:..j#j....;..a....,f..'.^).R.W.Tv.H.q^r...0n.]mw9'Lb..wU...x[...}.9..'......S.7.C.|.A..?t....12"...Kw....TI..yz...5...e[..*....i..;0j.+.:.._.TI..m.N.\8..)....7*..2.}...VJ.w.{Pq..i&'....\.k.t;.\nI..X...P..ju.H....UR%......^DDDhm..O..*)[.)......f.x.~....0.I...M.V).....E|^lZ-..W...|..j..#.|.M.+..+...+.E{......ew.Ss.}.5.....y......................*..[.oS...f.n.y@.......P.TR.hSr.pw..|....~.[..2.......=^.(_.R.n.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5399
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.910721213623216
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:pdyq5kd2mraljFZXW6+ac4eWLL/k8NVw+RPsp2D9ZlD6i286lwJ:pwGmraljFZXL+ac4TLLMqrPsp2D9ZQip
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8F0AE7A9525713B68EAD1E65E0042E3B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8422E997EACB2BD3836B70FDDC5A49C2F1F88E27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C60A90F63EF53277BA8A04A82E4613037D59D8039E068894EB71567C72B656A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:845EA1D1F3C95EBE9B9FADC8D27FDC34B062D2F424BFACEB1CC75DF1055A7CFEBE75ED89C3F8CF8427346E8AAE8B03438474FF055686348EB9A21C3A02FB1D41
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/648/2024/10/10/0000029609_001_20241010071014242.jpg?type=nf130_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"........................................E..........................!1."AQ.aq.....#2B..CRr..$3DS.....4Tb..s...................................5.........................!1AQ..2aq...."..3B....Rbs.............?.......Q.~._.BcTdu...4I.0.....j...".V.#4. ...mp.O......6..EA.kU8V..FH..L...B../..}....p.k.]E.H....'..3U'..-....H.)..R....k1..Ki...m-.r..C.U)Z..S*:T....em.......L"..4..H...D..F..U.=*.P?c....r_...........#...3KuF.t...............B:.9.i.......L....'..}.K.)..ETA.T`.ur9...n.$.x.WVq.E.V...&.Eoe..{!.bO%.}.'.M..m.....Cy..5x&EbqnS..1....D..#..kI..>.o.I..w(......n.l.'&,.&..?...X..h.s...M..0.....w $......:.m.'.f........g.0k.ye:.{&..S.......c.)....#'...d..A.<4W..e(.]<G.f....w.L.3....I.~.....\..H.M7. ...0..+.S..+.V..K...o..U...l|)Qu.^.s....j&Z......`9$.4Ei.[..U78.m....C..,j.-....Y.WW.;;(..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.241114311932129
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/C/5lO1+dp:6v/lhPfA/UP1+p
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:91E42DB1C66C0B276ABF6234DC50B2EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C1986AF3C26609B8B7D8933F99C51C1A89E9EA6B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:63EF318D96B5D0D0CEBA6E04A4E622B1158335CDC67C49E27839132C6F655058
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0B77019542FDB02F72C8407A379579BDE36E2FE3AF81B1C74553F1B5DF2590373BF7E6FF3FEFCBDAF0B9A2FCF9B1E57B30D24E29810F0CFAF9D51153415C89CE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.cd`......0../....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.970785099386992
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:UggcTiuntF6Jqgx+P5/spS2f9P0rI09AhAeEHfwDhoBNNpCDNHc8E6np7kxMFNcN:UG3tAQgx0hF21sd03EHfDp+D7c0XScA
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:252BB6ADD0A0D85D5BDE78412382FF82
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:51BC314395A4E0FC0B8C310CE251C7D9110DB0D6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7CC47D9E22EE78301E2F387D6D9B3A7D731E75D3E7A35F38BC4A7CB2FABE4AD4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FF714EBA07846734C93E64AE2439D47C3478A66E912A7D62ECF9AC9F07B156DD085AB4331BEB7F77379F6394F1EDC4DD991FBF1A7B7759CD60B2DDE77CF819A6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/data/comm/daytimer.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*@ .. .. .. & .. GEN @*/.var __Ndaytime= {. "ba":{"year":"2024","month":"10","day": "10","hour24": "07","minute": "25","second": "01","weekday": "4"}. ,"ex":{"month_js":"9","hour12": "7","ampm": "AM","ampmK": "..","weekdayK": "."}. ,"pr":{"ymday": "2024-10-10","hsTime": "07:25"}. ,"ymdhm":202410100725. ,"ymdhms":20241010072501. };
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (45108)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):45809
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5930783739467405
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:zaa1AHnPRvoNum/63XiUab0ZXXG7/Q32RdUszzQ2Ak0DwFuICBQA+aJXn7YQaAKX:zaRyHjQ3fiA+mXiNxRma
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:190EF3A2B752C17A3E7D8661285FEE93
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E7000439EA4F106F9855801BD4112F5441B362A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BD95CD624D04B4B60A15C92B44FDE151B443B597B5CDD76355832D85B656D98D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4642081C8681548A6E23F7C0229EBAD425D16C1DB4DBF07BFF20D2F556B7411CC9FA8B8FA47692B7CEE1CEFBDFA46EAE093755A7A922814B9BBEC79BFE2C2582
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/utils/utils.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.utils=t())}(self,(function(){return function(){var e={480:function(){String.prototype.cut=function(e){for(var t="",i=0;i++<e;)t+=this;return t},Number.prototype.zf=String.prototype.zf=function(e){var t=this.toString();return"0".cut(e-t.length)+this},String.prototype.toDate=function(){var e=new Date(this.replace("T"," ").replace(/\./g,"/").replace(/-/g,"/"));return"Invalid Date"==e?utils.serverDaytime||new Date:e},String.prototype.toDateISO8061=function(){if(!this.valueOf())return" ";var e=this.replace("T"," ").split(/[- :]/);return new Date(e[0],e[1]-1,e[2],e[3]||0,e[4]||0,e[5]||0)},Date.prototype.format=function(e){this.valueOf()||(this.valueOf=this.__proto__valueOf);var t=["...","...","...","...","...","...","..."],i=[".",".
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 360 x 2030, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):44209
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.870551898925934
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:ZMXhwcc2VC1ppt52xHtTwueNouJBB3dfj8Ftwmwn7Iy5RI:mxwcc2S2Jfe+0BJ9jtmk7IL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:02599A1BF538209B25205BE400B68A08
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:769EE39F596AF217C63B03E6606C899178BB79A0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7B8A2E1962B8B84AF2869741D9AB0D37020F285EC27E3878007DB6ED8EE226A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E2143028AE588E77E7E6B27E377D4524E53B1E3C4E3205759E2559A5701D59E48CA4E37AF2715AAF8C39ED2BF02DF18763FA78CAABCA4EC8605D9CD1F3BD13B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...h...........*....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25574
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.988350685268284
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:hv6miJhBypCDnpyddYF+vb0f718oavPQQ:himiJbeUydiJMn3
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EBEEABB6B504B3A616B5271D42431310
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ED06C449D1C6A48767A3DCD83B541AA6680C5A4E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1AA8C64DC662FA3A9C877F43A6BDEB962E000FFE2854499CCAD14F8B18E8AE63
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:777548AC3062B5013B4C690D600C5E430A6877722A6BCFCE0131BF06CB4ACCA8DED6CFC6FF0639555D050DC5179C000715DDD1F5DE6821B909185699B12CDBBC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/bb4d4493ba47c781bdf7c41a87d6c7b3.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.c..WEBPVP8X..............VP8 .b..p....*....>.D.K%..%#.J...ens...H...8...\.u........#..j....S.#.?.B......<.>..o./_..zP...o..._........W~..78'.M.u....~...a....'........G..p.A.....zl._..O.|.....y......................f.T~.$..I...R..j..T.....tOD..^...{...6..)*... .Lz..[.P....H.L...Q.d#.|....[..........@. .....s-.T$..<.f-....2..k....H..8.(.P.. A[..xVF......T.C...3|7.'R..C'..&.L.B..,d1q........j-:'$.|DA3f.r.69).v...f]......x...y.X.~..U...%..=p,G4/~....r1.!...'..4.;.E...)c?.L.h.b.@.D..p..y.A...P9/.:}..%.?6gl.....32)t..X.`.V.3.:Ud...%.<t5.....D...e..A......x...n.*.l.&L.P.2..........#n}..L..,..8.hkO+.....KF .(.7Q~........X.e...CQr.D^..5[.....C%f^=*T..z.....6.O..3.UU......r.wa......b.|.o...V.dy...zs.P.D..1xG.."-5o..pXI..'d8F6;'.D.-...D_.3.Ge..:..qxQ.g.V.....uo.q.....V.....Z...h...KX).>.W.X.."o....?=._...:./{.C=..J?/../..`/...c.vX.!b."...>".+f..yp!.~...Pue.....&J...aXm.L.).ge7. -..u.10<......3.I..r...o..4.a$>./.|....mR`Na...,..,Z.h.c1........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62558)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):114153
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.404278039990344
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:Cdu7d8lWioAUxi4lNLExSOkmsaXjdNDrku04hScvJKP3yXGAaBn:Cd3MlNLXaXrkn4/vo3yXYn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:629E6BC9E49390A2CB369EEF134DC77E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2B0645862246AF863314AB4A01E1858A41363E98
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EC5291A8B9E26D79229D9522041C0B1C4B03B3025CF470025E74A52ABC7E162F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4734BAE975F8A85EDD948C1971D2570E08A32BB52D008D6C877727A532C3105BED7CEC92B59568D2ABDB272C729A6E60C3584856C5BE304DBF7E4196E0656458
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://t1.kakaocdn.net/kakao_js_sdk/v1/kakao.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**. * Kakao SDK for JavaScript - v1.43.5. *. * Copyright 2017 Kakao Corp.. *. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * https://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. *. * OSS Notice | KakaoSDK-Javascript. *. * This application is Copyright . Kakao Corp. All rights reserved.. * The following sets forth attribution notices for third party software that may be contained in this application.. * If you have any questions or concerns, please contact us at opensource@kakaocorp.com. *. *. * crypto-js. *. * https://github.com/brix/
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9971
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.948686633916957
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jhPRBJp+kXpTkTJiqsE3gNTEMpNkARUYs2gvfDrqK/s+6XVft:dRc6WxsEQNTEoNRUtFDIF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE127487288B1E4C7CC02F62F5DCD79C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:36498C52586BE36047587E24C11FAACF94D8705D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2A16EA89F9A5C0B47B30BB05CA5FF174A12A909A60499E787DE58849384C9090
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:51793964AC25614AEF563EC6B73327B42589CF71FC326E5E4CBCF39C15A44BFABB297FE6A6869490DF0E50FB5672E9708D827725CB18315BE032AFFA12985636
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................N.........................!...1A."Qa..2q...#..$BRVbr....34T........5S...6Fd..................................6........................!A...1..."QRaq.23S.....Bbr..............?.....#^..L*,z.Fu.=j......}..P....Zy.s.......u.h...h.j....Oj...SU D_...'..N.wS...'e....V.....\....k...>.]j.G^:.g....m...AjC..,C.H..#.9.$....7Q..u.p.d1..v....](.\M.......[..$=N.a..,..Q X...H...<..l...o.q.....l...oG1.'.....9oWYk+"D......?..L..."..V.@>..}.....j.8f.CN.]....Khu..[mD...i.-.....R...>jr8...Fu..+.}....o....L.Zj.w..r;O.....N>..{....$.x..t.c......*.......X.T|t.).H.....i......m;......V.z. .*.....:.o}.E..Ov..4.,q..2Gs..>Y..S>.......=m..O.....2."..9e.\..........._e.Yv.H.........n.......=.9.pH..~....a@}.:...ZH>..n..s..;.v....i!.{.B....9..P2..)..Q`.-.]U-....$..V.L..H.x.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2585
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.618660170338513
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:f3y6n6KF6oxuSNRcakg57QEWuLmO4buvSJzG+pnv:/ysvFxuAcpoUEW9OelFv
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3F5BE1DBFA77E4A44F76356928D8B49E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7F00F4CF4A928709C9149152FD29BA94BC3FBDE2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EA4B715EB4A0FD4A726F7B6BFDFE5B2E41E90A872EF55AF2997FEEAA9FF98B0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:08875F906973E2DC383F0EAD50A08D864F6A3F019C7597B285F7C2850A5035746FF57B5794BE89E76CF100089333A7318746A6D96F5A40BFDF50B736AA67882B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.joongang.co.kr/pwa/sw.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:'use strict';....self.addEventListener('install', event => {.. self.skipWaiting();.. console.log('Changed service worker');..});....self.addEventListener('activate', event => {.. console.log('activate');..});....self.addEventListener('fetch', event => {....});....self.addEventListener('push', event => {.. try {.. const {notification, data} = event.data.json();.. let notice = null;.. if (typeof data !== 'undefined') {.. notice = data;.. } else {.. notice = JSON.parse(notification['body']);.. }.... const domain = 'https://www.joongang.co.kr';.. let utmSrc = 'utm_source=pwa&utm_medium=pwa&utm_campaign=MMMMMM&utm_content=YYMMDD&utm_term=NNNNNN';.. let campaign = '';.. if (notice.PUSH_TYPE) {.. switch (notice.PUSH_TYPE) {.. case 'SOKBO':.. campaign = 'breakingnews';.. break;.. case 'RECOM':.. campai
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3208)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3268
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.199051810100066
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:/0dXX93e4cNlVcmnL+k9Mu1pKNAg51XOWJ21IHTojIQxnRV6+X:/OXc4cNl+mnL+YMmpcAI1Xbw1eTojIQ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:134392D7FFDFB8ED38396A5AE0F1A9CC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C4438340107328D50AEFFE996D0D7743CEA266F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:60BD3F474B6ED8DDC5406C88EF16A9314FCC454881D8E31D373CBAFEEC90A601
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:11BC82D67C6F86F38CE5B23F39CF6788A75421149C22C2718B5D0E8F62F11E536AADB14A598A3EDF17366CAE9149FF8122752B8EACBC2D317A3D9B4FBFFB5595
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.more=e())}(self,(function(){return function(){var t={8910:function(){const{$:t}=window,e="[data-btn-more]",o=function(t){t.hide()},n=function(e,n,a,i){window.utils&&(window.utils.format.init(),window.utils.bookmark.myScrapProc()),window.setActiveMySubs&&window.setActiveMySubs(),t.fn.lazyload&&t("img").lazyload(window.LAZY_LOAD_DEFAULT_OPTION),n.trigger("aftermore",[{result:e,$target:n,$source:a}]),a.length<1||n.find("[data-li]").length>=Number(a[0].getAttribute("data-total"))?o(i):i.show(),function(t,e,o){sessionStorage.setItem(location.pathname+location.search,JSON.stringify({result:t,$target:e.clone().wrapAll("<div/>").parent().html(),$source:o.clone().wrapAll("<div/>").parent().html()}))}(e,n,a)},a=function(e,a){const i=t(e[0].getAttribute("data-source-selector")),r=t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3604)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1224610
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.262083277228638
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24576:wQu8CjHBliQ5tkaDfjlB6Ncjy6Rvd6RLJ5iWU2TE/idXdOHePg7NsZCX3L8vgUAQ:wQu8CjHBliQ5tkaDfjlB6Ncjy6Rvd6RB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:75E62CD7B5E9018EE403FE112B1EA4FD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:176DEEAE7C4BA86AE0B15C1F7BE5CCF5D84EA3CA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C29586780C0961A71135E8BB24353B2447EF181A1AA06AE02D94738B66A628AE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3F02EEACD83135B626273135508BEB88B1149A1949FD31EEAAC28B35D1D0C257055BCF2CCF23027A5FDBD9B1CFCF3A6276AC6B269CEF9C9A1723B3A4745B8B37
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/css/generated/other.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.native_scroll .native_scroll_arrow.as_prev .native_scroll_arrowbutton,.native_scroll .native_scroll_arrow.as_prev .native_scroll_arrowbutton:hover,.native_scroll .native_scroll_arrow.as_next .native_scroll_arrowbutton,.native_scroll .native_scroll_arrow.as_next .native_scroll_arrowbutton:hover,.comp_ico_movie::after,.comp_ico_movie_mid::after,.comp_ico_movie_big::after,.comp_ico_audio,.comp_common .cc_btn_refresh::before,.comp_common .cc_info_box .cc_s .ico_bboom,.comp_common .cc_info_box .cc_s .ico_view,.comp_common .cc_info_box .cc_s .ico_comment,.comp_common .cc_login_wrap .cc_login_info::before,.comp_common .cc_chart_wrap .cc_btn_chart .ico_arr,.comp_common .cc_chart_expand .cc_chart::before,.comp_common .cc_product_list .cc_product_item.cc_product_more .ccp_more::before,.comp_common .cc_airs_wrap .ico_airs,.comp_common .cc_airs_wrap .ico_notice,.comp_journal_subscribe .cjs_btn_refresh::before,.comp_series_subscribe .css_btn_refresh::before,.comp_twenty_news .ctn_
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8734
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.941065019501634
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jNWm929ZVKi7EoXwSQ56nMO91FwZjRAFPA1K1G0NasT1csZrb2vcEG9:9KKiBBQfO90XAbQ0q4z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6314812BFA96A3B751B2B1C5F6AA6880
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BEFD8DD82E0858BED2CBD65881CBCD3D04117FB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6EC8CA50D64C8EFD2E9B4C7D9194B3253537E3C0516C19AA4837E75B253151E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9AC8268FA8468FE480378F86C11FEF550B46AD53CDEFA8CE86EFAF03EF9E838CEE05A9D8F158053E131C99DEB58715B7AFC5989298A9379136C9F199D234B28E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................I.........................!...1AQ.."aq.....#2R..3BCb......r...%..$5s....................................0........................!1..A"Qaq...#2..34................?...:.x.s..8.Y..7...jN....By...Z}s.%.0.A..Z.2.i.#.....s.e....#.D...~|....rq.-.gD......u.>..:.<..H...7q.pU..V.*Js<.e..T(#$......g..Q.wh....TUV....x.*."3...H..I.F...'.g.i.~.....4....AN:...$?v.~...jm......nR|...~.v.\+.J.!].o.y...i....z....GLK.1..zc#.ZC.h.-... ...".....Y....,...".2`.wd.....m|.S..~X#...F...8.k.....1..7..............j!..s....M..N.....S..-...s...kGv..?0..6.+o.|..r[`.O%........@..6:.r.).Q......~.a..y.:.d.c.....v.@...$.i.[H..K'.o_.d)l9...?.#...m......&....7.Y....LAD.D.X.rI.|...KuE.....$........'..j.q;....e....OOL.K.qIH\.W#'.GU{r.?@UW..4.<x.1....o.].e.V..fdC.......uV;V.....@..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18505
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.964950896353304
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Zft6iulbyfxMYwnE5aDO3aEKjUMhVlizFsJ8Hog3UYcjk:ZVpn2Zn5djUMhVsJsgE5jk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0ADD05393960F965ECFB93B6EC8F9E31
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A8369AB61D487606B75E06AD20A2268F2A1132A1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6E48D10A354686D8264C0C290E81F34C5D203D3C91ADE757B6000052D3077E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3993E1F5DB4765CE265BC761937941519813565C6CAB09544427DB936430A7893E1600791ED45A31A274FCC071EA1FCAC5284C2B37C7114658629B343B5FF2B7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................M.........................!..1."AQa..q..2B....#b.Rr......$3C...c...%&6Dds....................................3........................!1."AQa.q.2...#3....$BRb.............?....+....d.....sV..s..su..}.......hO.gj0f.d.Z..x..^...M.5....Z(.Y7q5.f.d8...C..z.E.s...lA..f....=y@.....a .$u....I....(..EKZ...k^..i.N+C.jh..t...k..d.7.6..>..r.Z..n}. J..B..*.=pBN.7.......r.PV...6.@..........m.....r.....$...,.&..7@5..4...j...G&s..xkr...u.....&,$FQ)i....7%G.]A..)...N ..j...ys.o..H.........L.....g{4...].&.v.q.m8f8m.......$.bL).3...%.e..M.....t\....@.h...am...*R2~U]..sr..iND..`.?.^I?.......:*.....6.S,.%]..u....nC@.t$...4...ij-.t>...zqg..zxm.U.%.b.R..~.......;.I_.S\..!....I..@.m.)....6B..G...$~.)vF.O....Si..F....O.KF..`.....G..h..a:.....T..9...N}..J..;..Gz+R.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):23111
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.972855309287285
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:WvS832g2wd3Tw3KW4M2gBlPsi+1GV2r+fMX/IAkEQiFsVb6+zkZcO2n9L14l:SxpU2DgBlH+4HfMKuqVbvkZcM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7540F64990325D13E680F2B06B44B73E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C0DDB560328A8AB3540678AE50A6768C827807AF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B3CDF0129E1BA1613A54684231595865155250E9628052157391CB0CF77C4E25
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:026C7CDF5AFEBB1BDEABA7CD3E54EA1E2BEAEBEC786B6FEAC2AF6E9DA2CC06D8798E98968A436D57D92E0EF7A73C3F83AD1EBC2216D597EA04AD0530A5DCAD33
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................^.........................!..1.."AQ.aq.#2.....3BRr...$%b.....45CS...(Ecs...&'6Ud....7Deft.....................................8.........................!1..AQ.".2BSaq...#.R..$35Eb..............?...."4.6..R..|.7.R..A.....f...}..W...I.......x?.+.|....dR2+.mZ....~]....dV..7?........f.ff.X........S......j.....ff.Z.E<.......%.......c"..&.frY..]..p..\?.?...f.g........G.l..f...R\<.....u$.wt..l..d.{.Q.F]..E.....j..i.K..)%...U.U...=.K.ye..8..G.MX.t.l31.....A3$m..X.m.[.u.Vx.]..r7..e....N(#PG...{..HW...8..7..c.(9pH.#...OR)......}"......a.....?.C...v...p....y.@./...y(RE...;.eWGV..T.% u'j.pcQ.N.v.v.A."#-..2..AdQ.Ud..v._j.s..]/..Ev.Zc.-.....w..d.......}.u..Z..7VZ.E.H.....p.......2....N...hz.........+%kq!# c.*...w.Z.(....@....U"._i.@;.O.[.]iAc....&?.U..O..!$l.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):106522
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.585387840443113
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aemS54f:cZQKeM4MsX45h+Z54f
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0400F958450F2E5C7C2FF8D29A024C87
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:44E1209AA81B45E9872349792F80561AE5D94444
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1F087D4F0A33793029BA6A5743C1FEF7CF6EC7DA9DFB77B921D5A3AABE18F249
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BA2EDE3992C9DD8207AEB13F551F9C5253FFB0AED352B267A29A281410CC623E0BF37CAEDF316351373681A079CE4F6072C89934AD2A2C24F67B18A27D5E3C13
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36876)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):280026
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.325431582963831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:z4FtXeIQK5rcn0M0nA2tBSPXq3zWFXsTWFcPDz5iTbAMYAakZMCr8asilJmwBs:z4FtXeIQKFcn0M0AAWczMAua8gauwW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:35D14234ECB5A44EFDA770EA2A8E4AF8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CBFA7BEB06F605EFB862BF8AAD81AC8F1933E3B8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F5243A7A93B8A01048703C4FD7A9556EC9FEE001C76ECFE282C65DCACF4603CF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B98D1DFFA9DB83EB655A5B0B8054DBEC8271E6D61124976ADA3E8B2073D839A0A25B3064CD430C6301BBF3DA6C54F7E6CD0744D878458CFE103A4341239F9B7E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t){var e={};function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(i,r,function(e){return t[e]}.bind(null,r));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=27)}([,,function(t,e){var n;n=function(){return this}();try{n=n||Function("return this")()||(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 480x543, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25535
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.781596296169271
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:t8WE5+PBvAV9wZUnhGav5HNEFc/4d6ca6zDtKyTR+C4:taWBoNXvE64zJz5M
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8E566A89C34E345532BDBC0F42E81E3B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ACCE894329CFA17612B7099563BD8C4CBE6233DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:154F812AB1908858194F3FF8CFE57DEEAFD7B7731D73E15CBDDBEAE329F278DB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A58A64D06ADB1FE6716F0ACE14DBB8935A596D60590B2220F41B6743364B2A8415D3DA9F00AAF24FD2E5D68BD7F142E7EC9E348644B5711C831C58A2BADDFF62
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).....O<..Q.w..*...I=.....UM7S.u4y4.B......e.).;I.6.W.n.....,.........M..*.F.....E..QE..QE..QEV.o.t...j...p...O*.=.N3@.h....;.i....2I..V...pEI@..KS...-.u-R....Aqp...\n#=j...QE..QE..QE..U+m_I.....T...".H#.V.6...9.<..@..Q@..Iu}%.?..,M.q
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21557
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.962337438106263
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:k9z145Yx9B2NFC0G4k2C+NeEwdg2IkMtJhE9TLzEoUxlUc28Lr8NANvu:gZXx/2NI0G4kV2eEwdgvk0WzErxlxxN2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6AC39F0BC332405BC3204435A974BC16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD668BCB6F6E2F77BAC329EFE08E07CC95546262
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0C7BC1975F96F201534F895AF12F76A6EBBA1B354F6BA3F5323CC70C0E344AEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5DA3D61A8ED7D005A4C68DA9C251C7F0C6AA6FDEFD787959AF0CDB6E4B4662720E33105DBAAC5195A95141639E3466CB666C0D87D8C07AD1491A234E14BA2BE7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................P...........................!1.AQa.."2q.#B.....3RS....5Tbs...$Ccr....%4..DU....................................7........................!1..AQ."2Ra...3q.....B..#..b.............?..qJ.BkMY.Ci.w.....ad.${kJ.3.I%7J.W.%.e..X...c..K\..c..0.....eK.J.....bq.C.YW........J.)v..V.T..O. .$.I8.B.H.J.....L5.y...n..n.......YuHBI..v.@...p7Kp.O.2.p...hr=.,..9...y.+n..l.....9'..$.t..t..4....j:j4g'\.Afr'..B#Bu.<..WKe=.Jd.#j....u..%..mC.!?..j...6....5s.}1.mfKK...h..W.|.$`.I.)P.....=.v...!\..[.qv\+.....6.M.i,....I@R..Wv..}+.6Y.....).>.z...%..*cM8.. .>.Ii......lU$......Y.?....k....X.q....=!.4.....8:w.C.=/....b....d.Z.5...p...p.... .../g<...%.4..=$$...E...I..m,.U.1....Gh....X ....t..F..3:S.#<.().SD..........JI).k*.i$.....c...Ig^f..,.\..4.......k ..^..:.NP...6..{..,....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):351816
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.413900564755382
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:0HAJUHsU4aZ+tEXWujEP4/RGpSL6gttx13WaL3GWVxZRy28tgUy4Iik5qBdrqtZV:0HAiHsU4aZ+OWujEP4/RGpSL6gttx13Z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD86C573D098DC7E538EB160F9711597
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:64999A5644964E1EDD516753A752F10296DAAA20
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CADD87446D0FAD3A8027F86C32871DF93D223243D8F9A7EA3FF595A7DA63DFB0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C74DF8DE5D166620C81EEC1D2A5D92D4D5016B30F4459FFDC05025812925CCABCD531A612A6C890E741F4F918B298237AA12DA1238F5467EB27519B417AFADE5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/article.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.ab_full .icon,.chat_profile{display:none!important}.temp_title{color:red;font-size:30px;margin-top:50px}article.article{zoom:1;background:#fff;margin:0 auto;padding:40px 0 60px;position:relative}.article_body,.article_footer,.article_header{margin:0 auto;width:100%}article.article .article_header{border-bottom:4px solid #ff4620}.article_header .headline{word-break:keep-all}body:not(.theme_set2) .article_header .headline:not(.sticky_top){font-weight:700}.article_header .subhead+.headline{margin-top:10px}.article_header .headline.sticky_top br{display:none}.article_header .subhead{-webkit-box-align:center;-ms-flex-align:center;align-items:center;display:-webkit-box;display:-ms-flexbox;display:flex}.article_header .subhead>h2,.article_header .subhead>strong{font-size:16px;line-height:24px}.article_header .subhead>h2:not(.title),.article_header .subhead>strong:not(.title){-webkit-box-align:center;-ms-flex-align:center;align-items:center;display:-webkit-box;display:-ms-flexbox;display:flex
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3175), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3215
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.153096017045144
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:PZWHJ6ZSxL0rMJiWS+gGLGUG9KWfGnw2vGh/GYkGHGhg90gGbGtGh/GPdG:PZgJ6ZYLFe+Tw2o/Gg0hOdG
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F3564C5A8C2E858A1B09EB1EECCC64EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:903BD17465778CE76E4B442409A664DF8DE746D0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CFAE45D7A2B4A402BFF6EA79F9D25C8DB7EBDD39D7FAD893EE5ACDA85A927A7E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:02D180CB5DE3F4E5956BCDB083BA8BF7BD5D5A66993AFA281858C14409E94AB0D82564984E6A9C8003BA724471D5453E50E73CC1DBE6C18039EE8A195510955E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.u_likeit_blind{overflow:hidden;position:absolute;top:0;left:0;margin:-1px;padding:0;width:1px;height:1px;border:0;clip:rect(0,0,0,0)}.u_likeit{display:inline-block;position:relative}.u_likeit_button{display:inline-block;text-decoration:none;font-size:0}.u_likeit_button+.u_likeit_inline{display:none}.u_likeit_button+.u_likeit_inline.on{display:table}.u_likeit_text{font-family:Helvetica,'Apple SD Gothic Neo','....',NanumGothic,'.. ..',Malgun Gothic,'..',Dotum,sans-serif}.u_likeit_layer{z-index:3000;display:none;position:absolute;top:100%;white-space:nowrap;font-size:0;list-style:none}.u_likeit_layer.on{display:block}.u_likeit_inline{margin:0}.u_likeit_list_button{display:block;position:relative;text-decoration:none}.u_likeit_list_button:before{position:absolute;left:0;right:0;margin:auto;content:''}.u_likeit_list_name{display:block;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;font-family:Helvetica,'Apple SD Gothic Neo','....',Nan
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6974)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):315478
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.610124368988802
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:964hwKG3+N8ahMlweGN5372CnOgpVlFlr1gh:9DhwxS8ah9F9m
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F2D2A40B278F3C51E7F505C0039D27AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:45475A2780C08643DC9ED7DE2394FAE24DCEFCC4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BA0E1D3B811E364B40790EF1A3A8A64A54278E61EE8022413DDB5526E2B54AD1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:808177456E1DD793F77D97DEA6864C7E876A3AB8B655BB355ABC18BDB79528EB175FE721E3473EDDC66245D950F1CD679E226B24F9F3DB410600B34475727277
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"tag_id":108},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","joins\\.com","dable\\.io","ampproject\\.net","ampproject\\.org","kauth\\.kakao\\.com","nid\\.naver\\.com","accounts\\.google\\.com","joongang\\.co\\.kr","accounts\\.kakao\\.com","appleid\\.apple\\.com","accounts\\.google\\.co\\.kr","mediacategory\\.com","accounts\\.youtube\\.com","apple\\.com","kcp\\.co\\.kr","pay\\.naver\\.com","pg\\-web\\.kakao\\.com","inicis\\.com","nicepay\\.co\\.kr","bankpay\\.or\\.kr","payletter\\.co\\.kr","pg\\-web\\.kakao\\.com","online\\-pay\\.kakao\\.com","bill\\.payco\\.com","kmcert\\.com","logins\\.daum\\.net"],"tag_id":105},{"function":"__ogt_session_timeout","priority":13,"vtp_engagementSe
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19548)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20045
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.48969653563197
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:bOejqButKMV0m3pDbIieDSCwE82EWhyXiRwZG:y6bfCwE+5G
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A239C56BD1F2B921EA4276E51D4AE7C2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C644A1784934E3FB79A88F20FAC37FF57973AE2E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0151A80CF03F1415A2EB3F6646A31E01FDB42ACFA5CF50A0766DD3105193BB69
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BA647B6D346ED7E4C72FB2D0500B5569A193E043EC56E1D3A28761B7A602B1A66ED6FD98FDE4A27B99B9BBFB001D89FAC2452C5968F630233A7B2C564DA4E475
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/glad/prod/2.32.0/gfp-logger.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(self.gladSdkJsonp=self.gladSdkJsonp||[]).push([[237],{69186:function(e,t,a){e.exports=a(75301)},68233:function(e,t,a){e.exports=a(14474)},90020:function(e,t,a){e.exports=a(45267)},40765:function(e,t,a){"use strict";var o=a(22940),n=a.n(o),r=a(87396),s=a.n(r),l=a(40338),i=a.n(l),d=a(49709),c=a.n(d),u=a(68233),g=a(69186),f=a(90020);function v(e,t){if(null==e)return{};var a,o,n=function(e,t){if(null==e)return{};var a,o,n={},r=f(e);for(o=0;o<r.length;o++)a=r[o],g(t).call(t,a)>=0||(n[a]=e[a]);return n}(e,t);if(u){var r=u(e);for(o=0;o<r.length;o++)a=r[o],g(t).call(t,a)>=0||Object.prototype.propertyIsEnumerable.call(e,a)&&(n[a]=e[a])}return n}var p=a(49859),h=a(5773),y=a(34963),m=a(39653),b=a(56213),k=a(20950),S=a.n(k),A=a(40332),E=a.n(A),w=a(1284),L=a.n(w),x=a(33111),C=a.n(x),M=a(33154),I=a(81652),T=a(68127),j=a(52209),B=a.n(j),D=a(62607),O=a.n(D),P=a(82954),F=a.n(P),R=a(42342),W=a.n(R),U=a(79708),N=a.n(U),z=a(60041),G=a.n(z),H=a(27530),q=a.n(H);function V(e,t){var a=N()(e);if(B()){var o=B(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10913
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:FGUAMQ23qSDZJQD3BLcevTbUQUuUSUh6Cle/pnttCLkqFj0:MU1QXnDxLtfhU8/EupOgqh0
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://assets.a-mo.net/js/cframe.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), CFF, length 197088, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):197088
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.999008359138538
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:PWqbpGWTLY0XeYNtngKkXIDexfXGlqPkr:PWhxY1OIDM2lqMr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:511E2E67AB75C6971D4A4D700253D30F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A6690C1AF87A9C591E5B3E4AE33D5F1010CDF068
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EA3DE951254583150E0F0A7A7F6CEBF3A6ABC358AA4DE6A3501E27E82338D286
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B8C1B2D90D784853667D05C7DC250C9BEF497E527B81C5EEF5D01D9C5C74E93C7857F686FA3888C6A163A8C92EFC2783BE5A00FDA00F1ED12207DFB2A8A73A8F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/subset-fonts/NotoSansKR-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2OTTO...........h.................................`....6.$..X...... [...r..E.c/.....R.L...#~I..4..Y.b.W..t.."y&Z.Lr@..b&..y[.7.................H..?.n.&].@.z0.."P............!@..PN T.D.C!B.H+A-...BQWP..h@.. .m.L.v..Qs...a...62..I.ICu...$.@BD.1B.....Z.)...+..".H....f.n..........;.M.8.0.Gl...b.6. ......^.^.4$.LjV.t....3-...r..\:Cog}t.\.A..=w......^...q.....`S.sWI..f.a{..I.l..L.C.T7...B.E.....".[../.8........}r...#.p{..K..t?.!Z....z6p{.C4$..&..z...qM.....fQ.MO.L.D.s...d%Sl..K5..-.3:N.M......L.O.B;6..g......9..AZL..y...;.{<H..;v.R..9..q...U..bB.1b.0jL.9...e......F.#i...7......u..k.....#D....$.4A.Uw......7.o.u..?h......+..)v..`o..V(f.8!X.......M.\...'+...t&......e.%.........S...yZU.M<-..;.W..,o.E...~'2Gp..0x|L...8....."....ei....>.....;...d4..#.....G.q.........+B^...c......c...H.Or*..X..x.g>eEX..."~......4e...B..T..+....[wzf'....f..}./9...V.r...895..J...8..........R..2......84...Mi....g?.|.-Fj.|.Gz2>l..ZU.dg,...Z..y}..8.P....).#..R.&}.$...O..h..]..q..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):30565
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.959950845757669
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Pbg9eBSBv54OCgbk79Wl72QWNXf+6u+jpAq8KC5bCtKZP:PXOhnCg2UoQWt+844Kd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA920F43627AA0C6560FE8496A3EF688
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12D53A27F8335B2CBE7882AAE0AE4476766C5B90
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7BF37DE7CAA9A1034B223630C2226BB0C40B520E5336B53E17CA3C951F8F71D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E87AE42A8FD43FEECE5D2271A769A8F9FEA6CD59F4B785F2112082F7DD8275D2CD9520725F3C2CE7A4988F078A6FC61EA756DBFD513F85E57FF3993BA720E2B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392457.jpg?type=nf336_206&ut=20241010050121
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................C..........................!..1A"Qa..2q...#R.B....3..$%4br....C...................................5.........................!.1"AQa..q.#2...B....C...R............?..J9.H..Fi-..}.5..&.~.l..Q.q.....q.6.F.zw8."."j..F/:.!...AQ&..9.'.L.k...-.B.Q-.{.GrF5...................=.T..S....(@;..X[...*.).P..XJ..l....v..v.<..U.TX1...ZT.h.G..^.7..&.-.9j2u<..K.Ki..........L/W,X.....nd..GT...YR.F...x..o..dFuhQ..RlO..2..I.!.".&z...BS...[o.Q.9B..O4......:P....}.X...!(yDI..&.{T...3.V.Q.!.....2.^.o............S.=6.[....2J.../q..Tx.T~..,.b..*[q.+.n-m....tj.frsM>..u~....R...|N5..;Qi Q....q.........m..%.M+R.{..N.l....|}.2.V......HC."...Vev'1KG,.......).YJ..~X...2..*%.Jm..)Jp..6=:..o.pV.[]$.L}.<5..$.uO"3..eI.Zo.w.y9.%....1.N((....b.........!.Q.1...a.%..V......>....Eb..F....T. ..q.ia
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1728)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1777
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.718510835464873
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:0UWzL9R5eYR1hprC7fFmWUYGWTmZ+HvAfZxR4yVYxV/CCAs7yOoDH9QF2Jgp6da1:0UuR5e+hprwfFUYb+aAhYxV9AfpPEl0m
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CF184DD4FCBBCD572AD51ABC2A9C135F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2CC411FFD59313E4C456200B17AA7D7FB0B3CF5C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:590A2B3C0306F304F419888C40E1A82E94A79DA0DC0D2216686A844E83CEB679
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7524499DD074CA318E7F9F90D131F022F0BE350BDCE009EFEC16C53A66060BF351AA988C8005D167B77A5EAD2385719C412A5756281E293125BFBE1F86CD9FCF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/glad/prod/2.32.0/gfp-native-common.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.ad-element{text-align:initial}.gfp_ad_mute{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB4AAAAGCAYAAADUtS5UAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAADzSURBVHgBxZG9boMwFIWv7YGypWO3bu0LILWA2HiNtmOnhGSAZAojnqJs2fLzBFmzOQM8EmRAJIf8CSGTNUe6sn30+VxblxEUhuGUMRbQRSsp5ZA6FARBzzCMKbZ/V2sJftTFx3FMeZ4388+8iKJoBnMM4+VaX7ZtsyzLlC7I87wF+P8G/+04DkvTVGmasqIo2vlnnjdefhfnfEAdQsivxvvRsWhKunzwfU5PEq+qaq7x1w/ubNsGfrDRgaZpHqF2/rHOF/UsXdd9xeETdUBh9nJMHbIsayeEeEOz95rHKpMkiXWsUop839+XZdnD8ePGQ5MTn55NLvLfv2UAAAAASUVORK5CYII=);background-position:50%;background-repeat:no-repeat;background-size:15px 3px;display:inline-block;height:24px;overflow:hidden;position:relative;right:-4px;text-align:left;text-indent:-999em;top:9px;vertical-align:middle;width:24px}.gfp_ad_mute_modal{align-content:center;align-items:center;background-color:rgba(0,0,0,.6);display:flex;height:100%;left:0;position:absolute;top:0;visibility:hidden;width:100%;z-index:100000}.gfp_ad_mute_menu,.gf
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9218
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.952321718165168
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:bsUUUaVuGvS2Ln4n3ahnn2itC6hv0k6On2fFMx/doqPzoRb1nGB1YUydH:euGvS2bM3aXtC6uk6Fk1o/1lVH
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:28B550E30018D73E29E0B91F96DF0D4E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:273DCFE19F5D4766E870EAACB1E23EAAEAB2E022
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:26B433ACDE7140E26C9968C0DEFBE39555C74A51D8AD3EF12AB548FD54EF7D40
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4239A39AC95EE236F3373CF8AD8F928692D86D756B05DEB3B150DBD4D50D6AD345F5DBFFE785C7335AB26F280A4EBDB092EB98A9508FD3D851E9D154A7CC1111
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............P..w....sRGB.........gAMA......a.....pHYs..........o.d..#.IDATx^.}.`...P..Q.$.M :.n.........5.C\.$v.8.s....8..<..y......E.K..P..M.I....s...\V....1_.Y............7....[B.S.-.....P.TpK(a*.%.0...J..n.%L......[B.S.-.....P.TpK(a*.%.0...J..n.%L......[B.S.-.....P.TpK(a*.%L...'./B..%LESh6.0.M..P.T4.fC.S....%LESh6.0.M..P.T4.fC.S....%LESh6.0.M..P.T4.fC.S....%LESh6.0.M..P.T4.fC.S....%LESh6..a.o..;y.aT...l(a...zt...p.Fu...[...\[....F..{...GP.....=..G.C.cO.d.(}.).?..._x../...W^D./....Q..+.W5.N.~.eI...x...?.,.~.%.?.._<..T).;..3.Gc...}..._..[....r..=....R.Q..f...t..R......X<....+?......H..C..p.E.B....=e<..OB.i.....34....77.93.`w.DdM........IvBa.r......0....w....*s......_.id...P9....K....u.4../....X...Xo........2....H..D..IH.:.Y3g"{...^:.......K...(\..E.W..5(...a5..[...-.....t!..^.....1}:.."..%h.?..Q.. .DI..f.F..?b..C..D.I.H.>g:]..;....Oo$N.....).^.J....<.yL.*...`..@..G..H.4.D...Y..{.%.]...+.`..+I|.P.b...2..x%Jn. ,.~=.....W^..W..5.K
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34063)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):61896
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.538398561468961
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:xDfi+sv4GDYuunLV5hV997haeHUcQZknVMuDkFqRIfEbSsfMTZz:xeDjUV5hVPYefWh5fEbS3Vz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B9B6562B6050139A974FF539F560D163
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:78BA3614F948BA968218C134FD862D6B55A6BD16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3DA166C1D1AC2731D96D8171A6E98DCD0FCAD76EA28489505C501E4FED082503
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D14D3C26B10DD76365FE88F222444AF8768E082F1FB39A7A85A328C694B4FF289C702A55EEC7DCD5158791076DD996BD8D8D41EE0DE3F95E8D3E341578E56CB2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(()=>{var gn=Object.create;var et=Object.defineProperty;var pn=Object.getOwnPropertyDescriptor;var hn=Object.getOwnPropertyNames;var _n=Object.getPrototypeOf,yn=Object.prototype.hasOwnProperty;var wn=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var bn=(e,t,n,i)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of hn(t))!yn.call(e,r)&&r!==n&&et(e,r,{get:()=>t[r],enumerable:!(i=pn(t,r))||i.enumerable});return e};var En=(e,t,n)=>(n=e!=null?gn(_n(e)):{},bn(t||!e||!e.__esModule?et(n,"default",{value:e,enumerable:!0}):n,e));var Mt=wn((hr,Pt)=>{"use strict";var ri=function(){var e=String.fromCharCode,t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",i={};function r(o,a){if(!i[o]){i[o]={};for(var c=0;c<o.length;c++)i[o][o.charAt(c)]=c}return i[o][a]}var s={compressToBase64:function(o){if(o==null)return"";var a=s._compress(o,6,function(c){return t.charAt(c)});switch(a.lengt
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 144x144, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11649
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.935377166189034
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:ThzT59FJ8GJLdww2U7KVY546EJfjIJPlf+jrb01Oink/5RngeSCRkeXC3KtVw2Mv:ThzT5vJa9rYHK7IJPsjrQ4i8RngeLRkn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:674646161BBE5921D3EE24E054BD830E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:11F704B946BED91FA424E28E0548A5A3BA491BB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:14EA24AC576831D8C0076160449692B3B3DAA880160CF576C5701BBD68E7E092
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:42ACD67D4873441C73E9EC5E33DE8C6FE183BD38E112CA13C431343DA59F37F7BB672DF3961626E6E03B85ACA139D096667FF2663EA5F0B476A150CBD2FE57F8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pds.joongang.co.kr/joongangplus/card/202409/7e89cb05-b6cd-4566-99ae-e3f8c6054a14.jpg/_ir_144x144_/ttt.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:182b8de0-a10c-49cf-98a6-5c1a4a5848fd" xmpMM:DocumentID="xmp.did:5AE122DD764211EF81FB87F214D977C1" xmpMM:InstanceID="xmp.iid:5AE122DC764211EF81FB87F214D977C1" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:182b8de0-a10c-49cf-98a6-5c1a4a5848fd" stRef:documentID="xmp.did:182b8de0-a10c-49cf-98a6-5c1a4a5848fd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................'!..%..."."%(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3550
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.869365149595014
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:xzjYQNGCqAYjRmd3xQRqrD7XRuNROf9kuTEOtN:iQsCikTrDrIrskkpN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:70FDAF82D8134A01DE6F40D05B8A1E1E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0DE5828FB9E9A215E17F13FCFA4FFA615F331A9A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2CFC684ED541C75D4852D57E9A33A7487337BDC9978548F79AAEFFAC0FB04F98
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3774A348C5EAF9995D1082F5B9ED2028E076EF20B342EF971D659D04C846C7330C247C6AE0D563D8F5BA66A875AA9D3BE4EF556EB2D28D4343B11ED68AC045DC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p.."..........................................<...........................!1.."AQa2q......#BR....3..%Cr.................................#......................!1...A"Qaq.............?.......Y...^I.ey&....R&..VM.hr.~.F.AG"...F}..>.1.Ao.a.N.e.O.v.rU.>.9...d.....s...u/.o...^.h+.b2:.?..=1.rj....hv.|".].....sp.ql..b.W....q............v..%#...Xq...?...~[.N[....*........n.d}.6K.K...9...#. .s....e....n.A.EL.....\..K.?PqFI.p....j...L..o.2#9.4.GP.Y.?x`."*.v.}.}.4#7.B..-+...J..=....*.....K{......$.....h....C....M f....".Mh.!..8..KL....g. ..Ml&.N..N...n.....a$~.y.*....|P..(.f.X....F......U.*.kk.8.a'.V<......A...u^....qp.eg./#.#....=)...h.o~...KL.+.WI...@...$..s.*....-.R...m..XQZKM4.p..0)[....+....G...w.....d...#.........1._..)...xN..>.kf2..< .M..ao....R.H...`sI.%e..tr..7.XT~.Lr..;.*>".NX...w.....k
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6703
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9266586352563815
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jWPoljf0KPortAPZtZuZQLuo9+JgCt9vzIVQh7HGEKR8:o2WrtGkZ7TmkKEC8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3E06A527E4E447C8131D16DAFD6EE6A4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8CFDA0472FB95E3FC9148647CB5E70002CED65A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7F8E12C4966B3EC8926C647F94DCB79A35F5FA4CB54B5A19F74A93FC99339971
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D9F69B60CCC7D930D513F5EEBFF28DD659699723991CAC88DC1395F112146B0A34A825F4218B2D0C6DCBEDA1F7DFE63B75D1EA83EE7660FC8009E6FD23423330
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392386.jpg?type=nf190_130&ut=1728477714000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................B..........................!1.AQ."aq..2....#Rr....Bb..C....$3....................................%........................!1.A."2Qa.#............?....^Tx.:...l)D...Z...$.....F.*.W..=. l.|?x..K.....RS...J%Y'.S.........b%...<.........`...M.2.!...........)G.F.C....92.&VO..ARm.........Y..C.....^..<..?.$.K..u..)9.R...|.51. .`ym..N.}..._Dz%,M8..]....2..y..........JPVJBms.....m..r...6..fW.1+>..-ZeJV.O..f.&..*N%49Y.........^..].....^..NV....D...A4..--.!;<..qj.*...@..{.f..>.M[.5.F..Z.u..Bf..5...>...zQ.i..mM,7.X.D<.d1..;......vh....%.7.u.)..R@.".%...tMY..HN.A...e.SCFd+'l....!.%9.yR?..B#5+.?..._m$...C.m.J>V...........Z@..._.!8t.`....Bn.}../.../.X.{.?X.yyi))!.7*..h.h........H \..mc.0..v.I<..M...Zf.}T..-o.p...]....3..b9(.u.x.Y.......9........)I.../..P...0.N*.(..>p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7620
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.948672621438391
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:OTqfjLtEjYtnI7gmKFmkiwJQ8K6kXtjBKZ7/0:OujJEjYtwKk0JLKvXs0
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0CE370EB2EE03A1B66AB6A9E81E5F9C8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FAF4380E4369E18F6B0C598084100703979C4B6A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:286D861CE0DEFAC1AEDCF66D6C46916192816ED1332204679292C4C592E8C6A2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:31CFC88C2D0E1B5FB44DB587E6766876719C789FA1E7D3C77748776EAC475EED530C601574AADC49C70AAC6A5FFF9AFDE949156C6F70E6DA9EE31C9DB4F64D4B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/IMAGE_UPSCALER/EIU/c5baac17-24c7-43e8-bf0a-48946e1b8045__nKQguf7H.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .....f...*....>.:.G.."!..]0...@.]....+......|_....y......}.......L.#._..s}z2..v.}....?.~....;....../...>.}..W..`...o...p...?.{..3...=.?..o...{..G.O....h.K...G.....?...v...Y...]uV......^.^7x.Pw.O....W\..WLXz.h...Y.]3&.6..X..yk..&.3..*A..x..y..Z..<.3.U.U....-D..(.d...k.8.......>5P7O^.g.V.v@)...F...<d.......t.H...Qs.K.G...V.....M.N... ..sI,C.@.........h.\.R.[....P]....H.4........aD6.p..h..R.5.n.Y}...j4Ob^....;.o.....|.Q..7.wo......g..F.-.+R.i.>...wC..|h\..gj0%H.!#...|.q[3...^..h......Z...b.m4.*M....D...N....i.....Y.4..B.`5...&ZXM.S......D.M..G....z.e%K.[..E.{.n.s..V.T..Qf..@gw.....}.j.W.-.......f?cz..4.Z...~..i..q.l?f..........(.Z..#i.c9+.....;...]*.V.!...g-..$...j.VmYU..,...WZ......j......6.....W..v....4.l..s...!G..D...S.1..MJ....r|(.Qg.3s..(".e D..C...%OP..l.....-fza4.z<....P..A....u...x.=!..b. .n..L...Bg...=,..r.J+l..........O1...sp..B>..^......A...c.%.,.K.7.&X...b2.......8_...w%..L2$..z.C..8.c.,..@..../gf.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16027
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.989851741033208
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:uFjvihmCGnd5uISzuRpZsdHr/DDGCBgswiW4kqkQUGqTDb/:qjvihmDdSCfaDCCB9wiXN1UXb/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CAC5FD6274736817D570A09E25469154
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:42AAA3D0FFA806D4747C8F52F7965D742892A875
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9FE71830C34863918591825DD0F8964CE896DF32A145C9557613F1E61CF5878C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3D07C2B52F9EE76F81178341EEC5D75945B951F802C6576B93C1943464AFBB93D14C8589A7E80C5E72E281F462F9D6A8DE6130D8B0E7D8AADAD7B6158072B935
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:// Read from json.var adUrl;.var debug = false;.var imaSdkUrl;.var videoJSCssUrl;.var videoJSJsUrl;.var videoPlayerWrapperId;.var videoUrl;.var videoType;.var videoPlayerLogo;.var videoPlayerLogoOnAd = false;.var videoPlayerFullscreen = false;.var videoPlayerMuted;.var videoPlayerSticky;.var videoSources = [];.var videoSourcesLength = 0;.var videoSourceIndex = 0;.var videoPlayerStickyThreshold = 0.5;.var videoPlayerStickyWidth = '256px';.var videoPlayerStickyHeight = '144px';.var videoPlayerStickyZIndex = "1";.var videoPlayerStickyRight = "20px";.var videoPlayerStickyBottom = "50px";.var imaContainerZIndex = 8;.var logoZIndex = 9;..// Global variables.var admaruPlayer;.var observer;.var playerDivIdName = "admaruPlayerDiv";.var playerId = "admaruPlayerID";.var userClose = false;.var imaScriptLoaded = false;.var videojsStyleLoaded = false;.var videojsScriptLoaded = false;.var videoStartingObserver;.var acvConditionSatisfied = false;..function beResponsiveUi() {. debugMessage('beResponsi
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 559x310, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):18330
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9558222675467505
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:8Yfttu1reo/x7glSk/ibx0DB7k0yjDOGk3Wd:8YQeo/lglSIiKVkN+xe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:168EEAFC1AE9020B724505DA3C473FF9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:20E1DD4AB1F15D139643926DAF7DBA3FEDD90A8F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DB5EAC9D03E26A4172C00B9548D3F28FB7EE0DF9B9D1950B83AD08BC13A1EDBE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C1AD3B9575D35FA5BA800D19817577B5A45736694AD52A396AFACED1C9F03007C84AA455A2FE2E15A5CC6DB529B629877B575D3AE55F481E14EE0BDAD606B9B8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........6./.."..........4..................................................................@.@....*...........C...u..<.....E.E........:.y])m...Cu..L>m.......h.._7..Nz.....;.c.................;...z.H...5}...F.h.......vm..k.w....@.....!O....H.X.V...Q...3.8.....}.3......;...................y.yO]y.......c.....[..>./..[.{Y=..k......z....Tm....z<.7.*..7....5..e1.f...+7{e...U....8....9;..|.<...:8...........X.y./...|..b.]...i8. A...1..H......M.......*..W ...T1.R...G...v....y.}.i...d...z....1zt....................)(.T]...e8..^...m[..'...D.......h...A...c.1-.k.......Z.....&.....c3.[..$.r..=.h.G,..;..`................m.M@...3k]?e.`.uN.BY8Op..f2zRZ^.aJXv....X....;g..J....g:4=6..yR..wj.H.Ba:D..h.l..r..h.............Z. .........L`.......fZ.]x.K..m~..u.....e..6..X..S....m.&..[^..@....3JF.q.U.&...J@J...j./M.Z*
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):97163
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.373204330051448
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1211
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.396836376204511
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:WX8cn+5dmfUWd5zUEZA72wnyLiVP0jOWLX8ukP:2padm/fCyAf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D158CDFF24424B652E931FB69A4151C1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D8CC5DF979B74A908FF21FA6F98F4B7AA40CFF69
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3BBD4CBA1D5BF6838CEDE7323B2603491674BAE905CEE1BFE9BF02324659BD5F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:046D7B756E49E98B917C5BCE0E1B0B57D2F92D5033A8E384F9E027F53E0C419023DB3306E97CDD75D87EF440D7A56EA446617A1755D652CEC5C2BE72C9AE9502
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................(.(..".......................................1............................!..1.."2AQ..#3BSaq.........................................................?.....^v..c1..gf.:....wSd.f.....1..K$.<{..y........K..|F.c..',.J.....{.a.>q....A.~..>..5.&Z....S.,9..&...7...4 r._b.'...o....U..N..{..v.5.+...4...c.W.=z.......^V6.S......r....Z...^.xN.J.ca.n.Oe.W.uz4UM..D..4~..y...=..66......CWep.s...........[....`1..H.&.:.0.. kQ.....D..1......~...).v..HmU.,V......WR9....xyR.@...z]..Y...3..T...+......~......6......E.q.$Xk]...e.#.........A.;.7...c6K?..u._.U....*{..3....:...W.q..f.W+.^x.h%B.F.e#.......Z...w.<X..b|U.VUffK.HOu...'={....$...{S...{_.[%..."..|.M....D~...q..Q..Y.e.E.$s...6...g..{T.p.T...b(.H",I.U#.BT!,..A.y.O[..Q.W..WV..t...fft......,[.";....#.........s....?.../......>...,8..........7FY.wG.b....-.$._...jQ.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):99
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.550764389535558
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YTyLSfLORkh3BDbSbQQOGLT4:YWLSTOgmbQQbn4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13C3F61E4D0843A4D7B2BE5D755CFE71
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6B1A171FFAB3E6ED1CB0C7CC3A2B49B8C2C4336F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9D0A16AD87FA359951C40666C9CFD0FD5DC8CACA105E89449293ABFD841168EF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BB359A56BAE42C6E74F8768E4220D03677D8BE512F6024C6ED48A8130B3B02A2BD16699C3C459C7688C369EE07E1DF8F531EFD75AC37A022D72DE2C6288E08C7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://id.a-mx.com/sync?tao=1&&uid=ee667e40-20e1-47d5-a172-783b31ea44d6
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"version":"v3","id":"amx*3*ee667e40-20e1-47d5-a172-783b31ea44d6*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10584)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10676
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.0917712934780335
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:iW9HL4f3wo+1k7BoWsjwuLJnHu4wamahW/C5nZd0fkA4pS/x0S:iTf34Wsj9LJvwPwWaLGSpS50S
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:27784B7376DD992368C71B6C5559F358
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F86D2AC408C4DE0D5281CF91D6DDFB93E5E5D2FF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:11BE927CDA59C8B6019EBBEA838285C5BEAF21183EA4B83DBD4E4FBF9413CE4A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B08A94127467DF50609E03E61EDD897A7CE57830EC5F060EFA2CAF438E8CC3A44BFAE7405198F69FFBBF3C663CD0DC51C729CEED1F71206C792C4CF0E0835625
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/plugin/clipboard-2.0.8.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!. * clipboard.js v2.0.8. * https://clipboardjs.com/. *. * Licensed MIT . Zeno Rocha. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={134:function(t,e,n){"use strict";n.d(e,{default:function(){return r}});var e=n(279),i=n.n(e),e=n(370),a=n.n(e),e=n(817),o=n.n(e);function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}var l=function(){function e(t){!function(t){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}(this),this.resolveOptions(t),thi
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5167
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.868478471845626
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:N1zGoyi/2+DTkf1+vn4AZ8hipeUEcqnFWmBYRabU3FXY:nztO+Uf1unJKhg/EF1BY8baFXY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0C2F6ADC52C7F15519E7C197AF391E49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5445306923922A38D9DF45D73728F426CAFEA3E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:37DD587A09302B6272172156B411C9561B0D93B2BA7C08E02845FD6686F5075E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B1C73D0C5824898E70DBFD9CCB0810A69927430E39B9DBB2F91C2066AFA6D8B6E0769B147FCFA535248E44D58195FB65A7815D0195995B84CB7770F81828005A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/028/2024/10/09/2710701.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................6......................!..1.AQ..a"q......#2.....$3B.....................................................!1...AQ............?.../.JE.T..X..A....Y.*..!>..Psp......... .BI.@.G(>P.B.H.r......<...EZ..B)..!....).((.SB)..$0..B.>..Gt.p... ...]....i,&)."....X...9.<.SsH)R.t..eJ....$...G....P..&...(@#........(B..;....E ...K..e...B.h..#....@(@.2...v..)...j..<!.....Q..w../d..2..FS......&3.[......G..h..vl..N...1.!Q.RTNxGe..i.Z..I!.-..(.y...9.r@.p.O..P. .......(.@.<#..$'...wLc.....4..h..h........!.i.2......!..K).@Z....r..S.#.4[.A...,...\h..........;.+.A....L{]....z\S....Mq.q...&.$}...e./..].>.....<...~......f...&.=....D.7..zTC..V..6...%.....- ..7Y.%c....;&."M.N...U..P........Y..I...B..".&E|..M ...".,... HAB.... )..#..........(@....G...E&..@.p.. \!4r...h."..EZh......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16917
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.591635151729221
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Wdli+iSDq54x6z7YnyFPtWcDUaJUiSie1AhNHRu+GujiYXIf:vTz7YktWEUaJUiSie14uluHYf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D0C5399929D81F67CD6D7687880498A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:44FAAA57A9D06835A8BE9C35F02847A940ACC2E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:21D62E1053F7589FE6365CCCD7C636D1781ABF7879A605D8CE5F1F5B81A7B8FA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E4260E9475C687A42938503F4DE4F294A2D67C1DDFB4FB1D7BB0279A1BA2B624D7E0AE52A822C178AAE8EAC3D2F2296CCF5438351C77BFC2A8D88062B33CDDC3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/plugin/mark.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!***************************************************.* mark.js v8.11.1.* https://markjs.io/.* Copyright (c) 2014.2018, Julian K.hnel.* Released under the MIT license https://git.io/vwTVl.*****************************************************/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Mark=t()}(this,function(){"use strict";var e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},n=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),r=Object.assign||function(e){
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2024)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2329
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.639460344675839
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:YozhSHcdXWRswD1xKRKIKuhMhun130zJD7NBTcrMLz:3hpXqDh
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:00892B1A75BE7C122DA9ADAE1E8EBA1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:290384D8D0126E30123AB13009D0C6D422134792
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F1DFAF85493F856BB73BCE17C04A007EF7A23456A75136299A4669647A6F9905
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5EE1E1A15CC716730EC529A78A002936613D328010ED1C39C0116518161E1D3A39E8B55709D36680345652235F16C41552B339E4BD188613E73FC4CFD2565FC5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/utils/messageUtil.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.messageUtil=t())}(self,(function(){return function(){"use strict";var e={};const{$:t}=window,o=".message_layer",n={target:o,okBtn:!0,okText:"..",message:""},s={target:o,okBtn:!0,cancelBtn:!0,okText:".",cancelText:"...",message:""},a={target:".layer_toast",message:"",timeout:2e3},i={bookmark:"... ...... . ..... ......",copyLink:"... ........",livelogin:".... ... ....... ....... ........?",subsLogin:".... ... ....... ....... ........?",bookmarkLogin:".... ... ....... ....... ........?"};return window.messageUtil=new class{set(e){const o=t(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (672)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.207065777170459
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:f+/samTwVdDdnGgRjvCuHnJn0dBnCRHbKgW+/sa8NmivGUSfASuUc9+zXBysnkLp:fe6CdFtjKuHJnCBnCRNWeWm2GUTHjiRq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90633496C5E482C953626F9E04EB19F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1D7353934D505BA7C1600F70E0E702DE268E08B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B24CFDEEF3528F4BCC0313654F9F2081477214B27094B3239AF341CDABAF94BB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:209E8BE9BFD33D442CF82BCAE14808FE2523B2BFBA6BDE1AD9D4B8CDECF425B02EE35F0456BF94C6E38AE6297E5356C1EDB75F3591CE8493CD1A022DA2BA730D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.dable.io/dist/plugin.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(function(r){function a(n){var t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(t.insertImmediate)document.write('<script src="'.concat(n,'"><\/script>'));else{var e=document.createElement("script");e.src=n,t.async&&(e.async=!0);var s=document.querySelector("script");s?s.insertAdjacentElement("afterend",e):document.head.appendChild(e)}}function c(n){var t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(!(typeof Map>"u")){var e=/Trident/.test(navigator.userAgent);a(e?n.replace(/\.js$/,".legacy.js"):n,t)}}c("https://static.dable.io/dist/bundles/plugin-YO7KIBW3.js",{async:!((r=window.dable)!==null&&r!==void 0&&r.noAsync)})})();.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1526)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1601
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2168752270580265
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:iLlUK4whx68i8opPpji8INCcNkyaCcakDmhNCShNThxCShx0adyVE04:ho6t8otM8tAgfFVAb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D4BDCAD3ACD4CE60730F03B47166C7EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A843BB602472170DD1A9A4BCA7EB9851D60E9AEB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A1A8AF72D1EB2EFC3029A7DC37B3F60F9D5989F0BB1ACD24F6CA7FF63E4E407
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A2D935B7058BD45C08E3DD3721C48E579D263C55F62389AF3D9EAE2B6C0DFE86F8EE7060E8BD7566F51DF2248A7F4C25063ECA30B2FFB97B08FCEEAD501E4580
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/chunks/article/plusRecommendSwiper.js?ver=061574e2e735fe77bb4e
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkjoongang=self.webpackChunkjoongang||[]).push([[1804],{1029:function(e,t,n){n.r(t),n.d(t,{plusRecommendSwiper:function(){return l}});var a=n(7891),i=n.n(a);const{$:r}=window;function l(e){const t=e.querySelector(".recommend_list_swiper");if(t){!function(e){let t=r(e).find(".jaswiper_wrap .recompkg-listitem");for(let e=0;e<t.length;e++){const e=Math.floor(Math.random()*t.length-1)+1,n=Math.floor(Math.random()*t.length-1)+1;t.eq(e).before(t.eq(n))}t=r(e).find(".jaswiper_wrap .recompkg-listitem");for(let e=0;e<t.length;e++){r(t[e]).find(".card_image a")[0].setAttribute("data-evnt-lbl",r(t[e]).find(".card_image a")[0].dataset.evntLbl+(e+1)),r(t[e]).find(".card_body .headline a")[0].setAttribute("data-evnt-lbl",r(t[e]).find(".card_body .headline a")[0].dataset.evntLbl+(e+1));for(let n=0;n<r(t[e]).find("ul li").length;n++){const a=r(t[e]).find("ul li")[n];r(a).find(".card_image a")[0].setAttribute("data-evnt-lbl",r(a).find(".card_image a")[0].dataset.evntLbl+(e+
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):92629
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.303443527492463
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://plugin.adplex.co.kr/js/jquery/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3308
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.473771019030538
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:93gqdSjskh9SHnqXX4R0MQr6RK9wKeTHlNR:9wmSjsq4H6+zQrgzTFT
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6775DA22152307AFE011F4CDDFC0A299
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F10C5D6CE970D1DA891BE998A69A2307354B2BE1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7D112079809241336A406B1D2F1EF9FB6A987013B6F070DC6FEAA0FBF52CF4EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F39C40B59693FE563D4CB28BFFDCF7FA19417C046F8971B80B0E1B12387EEBBF194B254086C08EF376BB72A3D167BE6FF11FA53CBE159528AAEAED3FB9A9A68B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................K............................!..1."Q.AWa..6Vqu.......#28s..$349BRUvw..............................................................?..`......................................................................................................................................W..7.}d......*.......6K.C....j.p."w....[...c...j...W.D.~..=....r....b...i.~...<_..C....?.m-.n...^.7).$...'..........z^..........**&...d.,.m.3..ms.U2..v...K.....7.V.UN....,siZ..^..5.{..(...r+.I..=.{..RDE.}~*.:x..Wt.u7.w......+u........tH.TEO.{...]Q>.m..WIT.ls:WwW=bEW/...m.k.=.}...b..Gi....dW8......w(.98.......L_.@%..7.z..w.....k.5"[ia.X.{=.F.N..^....V.....Ql.>.q..M..G...+Q.-_Es}~$R...1..b..{.%....X.5.....I25..TNU{!Lww.}..%....ub..%.)......j....<.........v.......X..g.bJ.>n.z
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3498
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.848252638080336
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:91XnmOR02Vgzfxqii3F4n0rOedgsrj9Nf:TPu2VkfLi3FfCedgOP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7003FD8497545AF0FF3F775430596252
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:77FF915820CD89A1E83D5C6B8DFCECDBDDAC2E11
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:98D8DB888C4966786991A1DDE938EBC9A59F7EEC7EE8DC08DEF7A803D55F673D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6C57BE55167F2C502C7DFC902B11EEE4E902AB535B6EE07597E03F143D48EE2B137604E17E2EECCAFC0F2079F11F087FCA285BEB06823BD53286EEEF25106F29
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/088/2024/10/09/908653.jpg?type=nf128_128
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................B...........................!1A...Qaq.".2...#BR..$4r...3Sbc......................................%........................!1.Aq.."Q..............?...R.,.)JP....)Z;...Y.._....6...V...nPIh)i=T.1.I..Q..J.Z.}.7/..C.a.A#......Z[P..J.... .%..)].)JP....)JP.....";Ku..6.T..@P.....M..=..(...@.S\..IK...kj...J@d..w.8.!.kG....._.mul.`..)..'..j#...icD...!.\vRG.mI[.}NU..2.D..6V..k.kI.-....X^?...G.m?.l=".+.A.R>..........5...T...R\.B.k..#...H'.F*u#d..q.3r...Hp~..$.r8.y..-Uq..g.......m...l'#..........FR..@..>.w....u.hc.LGPJJ...$.`..[.gW....S.m..x.....k{.A].O...8....1..6.p~......K.1&B.gt.r@.QZ.U..j.}.L.....`.T.....!aC p.S..L....LzR...R...)J.U............A.......J..E.).. ...G?..e......4:....d.5...q9W.$..e....n....I.......Yz...3b...8..z....!..u..[.cxp.g&.^F.E.D.x....-=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 166 x 166, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1645
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.431818211530967
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:C/6Hgi4j4cDA0QoHvJU2qYoaRqsZGwqDYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYS:CSvuJUIoa8EOYYYYYYYYYYYYYYYYYYYW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:22C23B7E9ED642345D6FCB02BB2C0703
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:61D3D308EC8F6CA56B83A4A36DCD5F57642FB2CC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0A15C56FD09ECA9A0E2E994FCE6FD7A6960B173923BE62485A5BBBBBC866C1BF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:52521D4FCAC1ACDE36BA922D0F6EA317AB9BA9566F1EBF7BC77C998AD4E351662FBCB04CA06A137C16A7B9230A2F07DC1C03F07DB49D53A213AE2054B6FD2598
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/029/2022/12/27/logo_029_18_20221227125435.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............P..w....pHYs.................IDATx...]l.U......{.n.16..6$S../........%......D/.;.....c.!.C.D.x.F4".....'#.y....mm...HL.]aOO...~n...4..>.s.......S....wC..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D..D......T...l.`..i..n..'..(...I..I..I..I..I..I..I.c....~.....}l.M.]"..tGs=.....D..D..D..D..D...l...%U.T.~u.H....?1.......@.u.~....e>=..=\9...;N..x.e5%..U)o?.;n....pV.9)e...{.j.C....xFa...I{....Y..rn.}...*...He..P.^Z.N{..af.Y."wQ.h....u.9....L.n...m...P.:.7...\O.W....j..&[.....Evl.C.P.?..*+a.l..}..`.}...Z*.s=._.<...{..Z...W.......k.S.....anm..{y.e...>]So..Js=._......k,.J......&..}~(.l.....W....)....C...gN......5.p9.S..b..~-..3.8......I..I..I..I..I..I..I..I..I..I..I...Xl."gc..j?..w6..x.$.$.$.$.$.$.$.1.{...gc]....*.t..`,.S...DF........ob.v...l<.DF.C.k...gt......I..I..IN...2.@a..;....T...y..9..giI5...q.\.bK..u...@.Ea;~m,..g..c.u.........a&...i./.].D....^..+[[....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7670
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.931229753935889
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:WwBwzD20F1cFZ2I02immNviVPDuwDy9YMNb213BaJsag4tD8dOxt7OU9LFda+cHo:QL7vmmNIDB8UBB7E8diAcclNE
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4E1012B37037755D418FA1DC44FB150B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6629E1929A242B0EE7AF57C39648D9974D5ECB15
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A8B6475E1705176CB9BBB57A6AB215EC088ED3DA8CA0D3B99B642687E2004845
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CB1149DF18D9FF31C894CE1D02CB170D721D88AFF2AEAC104EDE295EC0B8B0ABED872ED8DDC4A2200B65D1FA668CC8D653B5A46723EB85D42A8EF322DA12E1B1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........A,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.............................................................................................z8]i.6.......@~....J]Wc.T[UV(.1K....nR....1M.R..HJ........G....i..n...j K.Z.....D.^.ut.t...W.h..$#......0 P.<.b..g-?@it..kS.3U..|.NNdf...BF.^......1HF.#8>.4@@.......JI...C.+/.'....:&.95....~.....1.&!'8<.`.A.. tO.b..1f]..8....B..,..n......gT..R #..B.....N...@Y)M.......U3..+..%#gTl.f.C...lu..y...`. #..B.....a..C..........._..5...-...y..%WX`}.,uyB.....P .....4....V.....,..YB+?i.tqB.*n.rm..F...iW.M.=.......b..@.bp}....v.[i..zvK.?I.P..tV2..\....X.:..j*..R....qA.1...LA.#...i.Q=...f.8_s....u8...[.uzZ.O...<..!'..)2.*.-x:.s..b.......38>...y.5...........<_;..e6k......{l.....tF....W. #.......9...^.|..X:u.j.!....c,.....q&..-M..MZ..#,............ .....a...eK].C..G...k.V.IM...C..1E..b.R.SFy.9.........1@
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1526)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1601
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2168752270580265
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:iLlUK4whx68i8opPpji8INCcNkyaCcakDmhNCShNThxCShx0adyVE04:ho6t8otM8tAgfFVAb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D4BDCAD3ACD4CE60730F03B47166C7EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A843BB602472170DD1A9A4BCA7EB9851D60E9AEB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A1A8AF72D1EB2EFC3029A7DC37B3F60F9D5989F0BB1ACD24F6CA7FF63E4E407
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A2D935B7058BD45C08E3DD3721C48E579D263C55F62389AF3D9EAE2B6C0DFE86F8EE7060E8BD7566F51DF2248A7F4C25063ECA30B2FFB97B08FCEEAD501E4580
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkjoongang=self.webpackChunkjoongang||[]).push([[1804],{1029:function(e,t,n){n.r(t),n.d(t,{plusRecommendSwiper:function(){return l}});var a=n(7891),i=n.n(a);const{$:r}=window;function l(e){const t=e.querySelector(".recommend_list_swiper");if(t){!function(e){let t=r(e).find(".jaswiper_wrap .recompkg-listitem");for(let e=0;e<t.length;e++){const e=Math.floor(Math.random()*t.length-1)+1,n=Math.floor(Math.random()*t.length-1)+1;t.eq(e).before(t.eq(n))}t=r(e).find(".jaswiper_wrap .recompkg-listitem");for(let e=0;e<t.length;e++){r(t[e]).find(".card_image a")[0].setAttribute("data-evnt-lbl",r(t[e]).find(".card_image a")[0].dataset.evntLbl+(e+1)),r(t[e]).find(".card_body .headline a")[0].setAttribute("data-evnt-lbl",r(t[e]).find(".card_body .headline a")[0].dataset.evntLbl+(e+1));for(let n=0;n<r(t[e]).find("ul li").length;n++){const a=r(t[e]).find("ul li")[n];r(a).find(".card_image a")[0].setAttribute("data-evnt-lbl",r(a).find(".card_image a")[0].dataset.evntLbl+(e+
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 220x150, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9681
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9503559056335105
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:mY6BlNWVLs7BpY0mo0czE8xYFFyRRGrjY8GKL2UgYqwIjF0:f6jRFzjAYRGv2UYHj6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:92DD066D40FFD21307A9C595C9116CA1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DB3B4FFFD1FD0DE279CB65DAF1BA391A913E048A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D4F6B1319D9EEE5D165B25624EB3C221A5D17170F7831E8B40358EEC0A9E5435
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:64852AE5257806CEE4F7E1F334862E82757F092CCD5D96FCCB2D3A80C8D4A3FE1D7C01AE22EEAB006199E90374A3C94678F2C022CEE3469AEFE4B66A62CE8EE0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/022/2024/10/09/3975227.jpg?type=nf220_150
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................T..........................!.1A.Qa.."2q..#Bt.....$s.....&3DRdr.%467Ub.....'STce....................................)........................!1.A"Q2.#a.................?.....Jt.B$7|.....@.o.B..1VPQ...I..l.1..I...m..; ...%.%g..[....tEN..i;..v.u._.f.~X..K.0h..(.g.....Ke...0......?c...c..,....V.8........$T.&;.Yp)'..k....`.j.......Jy.}....mY.U...6.s.Hu...cQ..?}..{%..u2..#.&-rc[kJ..D7....!.......$,:..2..yk.P....1...v....v...t(.H.w.eT.W..vC..Pn:...;5.w.I...j.Y..D$..`.W.6.d.R..H..J.t...ZY......[g..g.}.x1e-w.>....e..s..X:.?-...0...u.Z.hSo..{.!...L...|`{4.....6.._&..jq;.dn.wo?....<. ...m.~l@...t.~.N..r>..q;.....Fr.>..@...!O...Fyx..W.......(-....;:J.......9tc....]F{..>".k..A..B.|.o.P.&.4........1.Az......|.d..U.B..,.D...=.......&....u.a+.(...Y.C..Zq
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 357x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14589
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.889953136253601
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:mmjUF8G15j1+JlOxkVPIWxAII+iOAjePtv0wDpjzUAYjm/vNxvsgF1OF:54T15R+JxIdIIX/SPtvlDF8gDvTF0
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:04BC82BB14B52A13664CF004B98F1DAC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4F785B0084944C49C8ADA2D8287353063ADF7862
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C49B20A54F9CF79D7F0AFAAB7D198958B8407D48E6967FBDA9B2434AD0BE407
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D3B6D0F285D9DCDDDDB78F9F3D65F6F160026277BD78300712A788A2ABDC4E926FB215E92CFEF8C692365AA4259B6B4CACB3E1CBAE475E249212140025ACB2BF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/025/2024/10/07/QRCODE_0003391647_001_20241007101329400.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e.e.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3092
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.807122697990421
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:6nob03s2KmaZphqmnWcLxP5BnYYh/hd4wSVWTPpdoLKsaqj71uC7qqT:QvKrphqmWcP5mqhqwSVaHCa+sUqc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7BA8B6259BC1B321F62FC49730088280
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7F8D176555C0DB37DA717FB16C9B4D0BDD736198
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3D765D5EB7E6B2FBD69448C7D9B999BA27102594902BF14339A32640E39EDBF4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9E291E687A6481F14504D3B67040FD721B43671B8386247C37102224F41D7221924A393A42DF8F91171D17A871799C1D625D000694200771D58F216346F498AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/spubs/K7G0000025/profile/2021/08/09/profile_170759770.jpg?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p..".........................................?.........................!..1..AQa.."q...2B.b.#$C.......5e...........................................................?..:(....(.)..k.Z...9:.q.k...1..~jQ.Pl....l.3..m.:QS..9.vd...9....z...#G>.o...eyc)j.re.(c9.J.....+Y..%.U...Ynp...s....i~xZI..[*...(.(....(.BqKX.)...H.%..x...z%).....7l..{...L.HE.U\..i..9K..\p...v..N...K<Q....r.../.d....)..=B.o<....9..Q.6..Z..O......\.)....0....`x%).8.(...B.?.>;&m...J....<..%........U.A.g.^.-.s.`).......)a<.y....C......#jv."B..B........{.R..N.T..r.y.c...$..._Tvr...2mn8.p..R..b0...r....H8.d..p?..g...&...T.W........*i...A. ......*{:Wk.?;G.yr.NQ..$...F.>.....mq...~..h.n>.}J...D.w..C....9.v.v.s..p(....(.L.Z0=ih.Z(.......].k. .*.%Z%..G..S+...4.7.. .....|E.9...MH..[.$...*ONo......M3e.6.4V.q.p..swe..3.g......e.....^..%'.O.K.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3059
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.821746812423561
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:+HkenU1k4UY0RDUHqgLEHvw2J4o2rmGsAe1GUwYU0zzojRXvM7SNwcX4K:+hUOYCDUHLQTJD1PACFU0vSJ0SKcIK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:916C2D2DE65BC793C48E37F190056D41
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CD704E5ABD08F5B4D8A4D03DF655AF8CDED11133
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B7EE86139D010551FDBFA793DB55F6574980088C894DF46C6DF475E5C08B0C97
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:47002ECC0577CB127F3C000B7DA6719DEE0F2F7DA002ED715CBDEC2F6B850A86E6EB8FD3DA10E18B0515C1DD4C12F811E8A5F43509D1B7C6C21307D5E6A48A28
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/spubs/xEG0000021/profile/2024/03/13/profile_105927646.jpg?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................p.p..".........................................8............................!1A."Qaq2..#BR.3......b...................................#........................!1A..."Q.............?.P..D.Q.b...(...>....1B.{R...5@...{....?j.......=......../..,...v.,{R..{P.9.D.w..,{S.....R....d\.yw.....$..3..(o.>(.......KT.d 5....)BZ....{..e.Z.Qb4.._.JA$..!...QZS..-......T...ZX4#.@.!..y(...6}.>..?5....../oGjB...QK0.W...K#.?..y..x.y.'.SNH.G./.~4...e6.....)mM4r...'8....w.I......>g2..<..f.a.......B..,.....[}...>..)DW.Z@.....W..R..G.|..>..Kx....R...YjKh9...j...x.0....:w....?.>...w.o..e..^-s.`.@)..dd......Y.7....#....$..y-'...I....%{..2.k..k5..A.5L.s.`.....W..JI...O...N)...&C..yS.`Q2X..G"..y@......|...R.j....:V~...*U.:.d......i8R..>T.(...Y.../...07.#.Bw..6........x.?.J.$+......F.S.!..R.j..;....2g.. ........]
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (313)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26230
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.369287627784
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:distne3eKQxGJ8x0WjSlg+gNLv55JOCYamSJvpXRH6J+EaCfRib:AMDxGix0WelgdNL550FabxBHFCJa
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5317F710D23C1D2E4649654630297B3E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:73D32083EB3DAE1DB66E00E2B28265976C2878F0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:674EC2113EB1D16252288A5729A43E318EA51554601F340D6F9413D8433FA3A2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3F653DAAAD20A935267AA3B5AED62399373ABC492FBE693365E4A8AD14B84896F9011CA8FB07775325C99C3ABC529EBB128D126EFB05E860D87749F57D723AFC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/js/generated/statistics_jquery.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(c){window.nclk=a;.window.g_ssc=window.g_ssc||"Mnews.v2";.window.nsc=window.g_ssc;.function a(l,o,h,d,f,k,j){var p=b(l);.var m=$(p.currentTarget);.try{var n={event:"nLogClickService",ns_code:window.nsc,click_element:m[0],click_event:l,click_area:o,click_rank:d,click_cid:h};.if(k){try{n.nlogEvt=JSON.parse(k).}catch(l){neloSender.sendErrorToNelo("[nclkWrap] .... extra .. .. : "+k).}}window.ntm_news.push(n).}catch(l){}}function b(f){var d=f;.if("nodeType" in f&&f.nodeType>=1){d=window.event||f.}if(f&&f.currentElement&&f.currentElement.__jindo__id){d=window.event.}return d.}c.nlogClickSend=a.})(window);.(function(f){var h,d,g=f.document;.if(typeof BMR==="undefined"){BMR={}.}if(BMR.v){return.}h={v:"t5",cN:"BMR=",bU:"",aL:function(a,b){if(f.addEventListener){f.addEventListener(a,b,false).}else{if(f.attachEvent){f.attachEvent("on"+a,b).}}},sT:function(){h.sC({s:new Date().getTime(),r:g.URL.replace(/#.*/,""),r2:g.referrer.replace(/#.*/,"")}).},eU:function(a){return enc
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22156
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970075828407347
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:e659oggB5514R0RNpAdY+WIHgY2xKytcrrKgL2bWD6mZTWvTa:97+h4R0RCY+WIHhGxqr21WemNWvO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4FE0982840E481B3C517F9CA059AA1B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:09F089D01F730263BF6AC0F2C47CFEAEA81536B9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1A5CA90FC56B54DCEF797163DC43D2F551C3F703198F1A2EC4485AEC71EEEA39
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E82CAFCAD9B934BB3FAEA52ABCE50C572DB7072222879750C9308D82E4C96F3A1BAF53AC936253C4AA3CB60322BF4C082F70D4D447250356D0E3256BDB2862E0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/214/2024/10/09/1378954.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................U.........................!..1.."AQ.2aq.....#BR...Cbr.....$34ST....%&DE....5ct.ds...................................8........................!1.A."Q.2aq..#R....4...3Bbr...............?..T.a$.+'....B...3..........xG..M.s..Ta...O.X..l.ig....."...>UU.D2...*9v$0.Lf~....n".9.i....R.....$-?...P....o..`.....<.z-...L.....~...o.R.-.L...oOe...b...._t.........v,1..V.W.K[.;<.....P...T.d....I^3..~u.......q.2.N...{..R..D...>......@Z.......G`......#......3./.$s'H..."tb6..{J...V.#J..r}.....mHK:R...(H[b....X.M. .....X....!....d..F...2.+...\$#J:.1.M....*zR...(.@......A.....S....2_f./....W.w.&......Z@..8../..O'...........~.dD...fc.......P.q..&...f.n..NJ........pFA....j......7....e9$.U\.#QV.7M ......K0]..#..Aq^....P-..o.%..=.?uM.....m.jR.--)..8...m4..@N..5.v.i.^;q..T..r%...Fc0
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5596
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.910883531222991
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:6rEMgrFmH7PRdsDEGusnPxZ+yU+1M78im3H7pmocivJ2VqViixN0nZ9s/u4:64MQe7ZCwEJw7AH3bpfcivQVyim49s/t
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:089B7D1B067FC17F0F44F498BA4EC5D5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:66E7E3CCA502A850AF7D2D58A3C12BFF1DB39813
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B955F9C4F2B60CFF1C94B64FFA53CB1E93FD2AFB4686F163029FBEE2D2F7AC8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D7C6D2D3F71D8A2558E5DEDDABDB148F91E6E01EEB66E651CD4A22CA8B82FC66E1F760EA287730F82247AB501834731E9FC9DF4427693E3991A1FBFEE4A6FDF9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."..........4.................................................................wE.Jr...t.....j.-K.....aM..>.[>.....T..VM..2CF..b.....!Qn.A..7V5...."M'y.Y..".2.d.E...m5q.0!.....;t..7|...uq...w%...D=y...8~.zv.8[.W.}.^.....n....n.CIH....l...:..g.,B..^....D".^..A.5.,.......=.q>....{n+...U..z...#)7K.I......A..V....L.....Hh`&.!."E..3...T.FNmNm..kl..h....%..0Y.C....[....6....f|.Y.0..l.d.XM.)C'}....@.+..`.1.9.8..&6.zzJ...*,...K(...2...9./.I..5.x.?...c.B.zgK....." ....V/J.....X.=.Y.9...C.l@.Y.....=...%].......P.g...8..#.7,..iw..-s..m.?.>.H....].A..i$K..~...-...j;..u >DODU..e...V.[2.q...s..K......~....,.3..bM......!\....:.X..)...4.X.A..".........#1.<.<.2.....{0.}<.*.f.Y.0....1.J..:I..%...s$F0.6......y.....,........................!...1".#A...2.$5QR...........?.J.(.~N]....$o.8.kk.#9..T.oO..#.-
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:C source, Unicode text, UTF-8 text, with very long lines (65404), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):248404
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.50809470980351
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:gSLeKDxne751eBuyCBD5cQxSpPb6XCGKe4KR9RxtlQ:gCeKlne751IuyI9cQxSpPWXCGK3KHtlQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:955910CAF00A7368420CAA4B93DAC962
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:578C1AC59ED88BBB08D274E99DBF2ABC8CF2C1B5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:938C109696741820940537606DC53A4E8E609A251BE2E53C2F9A34516973DEE6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8AFFC52BB8375C7F615A0DB9E62EAD30BE4BFDF54DEDA10A9C2A0387DBB18091F3F10F6967E1E3DF05156950EAE4777613F69CF12629351002069D76DDA0B987
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:function SocialPlugIn_Core(a){"use strict";function b(a){l()&&(void 0===a?c():(g(a),i(a)))}function c(){u.sCharset=t;for(var a=s.isNotEmpty(u.moduleClassName)?s.cssquery(u.moduleClassName):s.cssquery(q._SPLUGIN_CLASS),b=0;b<a.length;b++){"type_player"==splugin.util.getAttribute(a[b],"data-style")?s.loadCSS("naver-splugin-css-player",q._CSS["player_"+t]):s.loadCSS("naver-splugin-css",q._CSS.layer)}var c=q._htKakaoAppKeyV2[u.evKey]||q._htKakaoAppKeyV2.common;w||(SpiKakao.cleanup(),SpiKakao.init(c.key),w=c.key);var d=v&&v.length>0;d&&g();for(var b=0;b<a.length;b++){var e=a[b];splugin.util.getAttribute(a[b],"data-style");if(u.moduleClassName)v.push({id:s.randomId(),container:e});else{s.getAttribute(e,q._SPLUGIN_ID)&&!d||v.push({id:s.randomId(),container:e})}}i()}function d(a,b){g(a),void 0!==b&&s.setParameters(a,b),i(a)}function e(a){a=a.toLowerCase(),g(),f(a),setTimeout(function(){b(),o(),u.onLangChange&&"function"==typeof u.onLangChange&&u.onLangChange()},2e3)}function f(a){document.getE
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):310413
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.156037142283953
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:UFCLL5S2ttHGMiLV3gg0ETiQ40zyKaJ5XHZHR9K2jwsO:aGJEWayKw5XHZHR9K2jwn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DBE59CAAFCB089C71C8D8466FF07921C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5064A159C61AC1B9BEA1B14F3F119984F41BA7E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CE329126B1FD19C4E1E43F2C8098EDFC6785516AA755B10E3DE4025B05D8FDE9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:31BFD6B8C4635CD53BBA307BC3483D4B90AAB359D1D41FB836AA879C241B3AB1AF29ED634280AEEAF5E528217BD7BE7231CDB3434BD928B161F32DD25C5A8A73
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://s8t.teads.tv/sdk/2022.0.0
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";var bnt,__read=this&&this.__read||function(o,n){var m="function"==typeof Symbol&&o[Symbol.iterator];if(!m)return o;var r,e,i=m.call(o),ar=[];try{for(;(void 0===n||0<n--)&&!(r=i.next()).done;)ar.push(r.value)}catch(error){e={error:error}}finally{try{r&&!r.done&&(m=i.return)&&m.call(i)}finally{if(e)throw e.error}}return ar},__spread=this&&this.__spread||function(){for(var ar=[],i=0;i<arguments.length;i++)ar=ar.concat(__read(arguments[i]));return ar},__extends=this&&this.__extends||function(){var extendStatics=function(d,b){return(extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(d,b){d.__proto__=b}||function(d,b){for(var p in b)b.hasOwnProperty(p)&&(d[p]=b[p])})(d,b)};return function(d,b){function __(){this.constructor=d}extendStatics(d,b),d.prototype=null===b?Object.create(b):(__.prototype=b.prototype,new __)}}(),__decorate=this&&this.__decorate||function(decorators,target,key,desc){var d,c=arguments.length,r=c<3?target:null===desc?desc=Object.ge
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36876)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):280026
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.325431582963831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:z4FtXeIQK5rcn0M0nA2tBSPXq3zWFXsTWFcPDz5iTbAMYAakZMCr8asilJmwBs:z4FtXeIQKFcn0M0AAWczMAua8gauwW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:35D14234ECB5A44EFDA770EA2A8E4AF8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:CBFA7BEB06F605EFB862BF8AAD81AC8F1933E3B8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F5243A7A93B8A01048703C4FD7A9556EC9FEE001C76ECFE282C65DCACF4603CF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B98D1DFFA9DB83EB655A5B0B8054DBEC8271E6D61124976ADA3E8B2073D839A0A25B3064CD430C6301BBF3DA6C54F7E6CD0744D878458CFE103A4341239F9B7E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static-nnews.pstatic.net/js/min/20240905/library.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t){var e={};function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(i,r,function(e){return t[e]}.bind(null,r));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=27)}([,,function(t,e){var n;n=function(){return this}();try{n=n||Function("return this")()||(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3946
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.553777712316562
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:uIzXvbvb+hXuxJ+NcRKUXiLLl+l8VxDZUAgkfxhCUhhbyrDtb4P9pkB73gw:ucvbvbMuf+ORQrrDeA7hCUrbS6P9pkt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:940D7C7CF37753947F38A9190E8E236D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ACAE70EE5CE1AF26A6207D5E4C63997DD7D53767
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:73AF9299CF84F88FA3F4C679ACA258B5F076553A9456FE3852972CC832A2CBEB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:099A515F5F8AC8456D4007B6903449BF29EF3D48FF909158FD3CE3558CA266E1772650FB25A686B122D256D64F962F40C515766495A951998AF82C4B69800A6F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................B............................"W...2.....#BRb..!Ar...$1Qcs3S.Da................................................................?..0...................................................................................................[V..p....V..p...*u..P..nO..y..A.nO..y..A:SE@gV.>.5.....>.5.....M...[V..p....V..p.....4T.um[...^pn.m[...^pn.N..P..nO..y..A.nO..y..A:SE@gV.>.5.....>.5.....M...[V..p....V..p.....4T.um[...^pn.m[...^pn.N..P..nO..y..A.nO..y..A:SE@gV.>.5.....>.5.....M...[V..p....V..p.....4T.um[...^pn...J.................'*U....{.w......v..HC... .uu..GM.u..>^JRrE.a...K.).=./..Q....................\..iz.9_K.UR.?..X..S......0.w..Yl..,...0.%.w.&#W.b...js....E..I8...Q..'.$&.;....b....7..i.....5G...Q.Y.....!,W..[{.......c.....1....U&L.........|..S.w...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13069
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.957143074879629
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:+NzM6NTO/s+zG55wxnh2JVOLFEExEOxJPqClzLsYAMVZJwE9CNRVwt9d:eLuGPwx8JeFvxEUqQoYAMVbR9Wwt9d
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4F197BF92D2A2C517168025BEF9AFE07
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FE72CA4E2D41AC508A5E2198B5D467C22A4DEA92
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:062C0B66C1B2780D8DD7F48CC8A9B3755A39F681E086850B0ADE21A5BAF77412
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:213351EF468C61C223B9CDA56068DCA1426B79204D59C3CBF85DAAB695E5825E6C8B5951B383D58CA912AE7810E8D6AC1E1E985C388ECF56C9E479831343D708
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/014/2024/10/10/5251203.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................Z..........................!1.A.Qaq.."2....3BR......#45Tbrs....$%DSUt....&6CVc...d..'7EF................................0.......................!..1.AQa."23Rbq..#..C..............?.....X.P...YV.R..|g .)...T(.....r-....mo...Bnt&.G.*.P~k....v....n5....9............P........BcHQ.X./...H(N.x.G......$*...-}..N^p._...l";...m.]a.[.{..7....bB.d.Yd..h-...RRA...J..0......oxp.JH._.$....7....U.a.....XF...L.G..o7..mY.[....V7=......*.....Cx;[.......}p..Hmj..lm...u}..i..k...u...B.a...|....jM...O|L]....w..}...N..%d.....jb...o.S.<') ....D....{...!...Y.....|A......(e.K...n.....f.G.c.<...u...t}(...j.|....,...........w.@.(....O|.4L.:@.F..@.9.T.!.H...(e......!"...........a.....`.u..!....6#x:S.<..T&.!<...@.{.7....Mw.V..@:.:..NR@"....=rH.>@..,...6...A..Z..(v.@4.....=p..h..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 2 x 208
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.679705848217635
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CdYA5lEchll7/lVlln/0uI9hSHVGEY:CrechllwdhqY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CEB7EDA75228CAB5CEA28234540D1029
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:04D718CD083225D4549D6ED6F0B9B016DB9EF209
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1591969A524A687591A8181E8F1F3A89C3FB091963CFE12873AF1362F0E23042
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:97F3D2938BBE3831B7A67B0F9183FAAFE46372142EC68FD23CFD3A22A7CBA00C074F6C1BD3C420C32A7B0C72AB2D1373D583906C5383BCAEC9190F47437D8D96
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2022/07/27/bg_chart_cont_w.gif
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........L......Df.../p.HnG......;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format, CFF, length 234772, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):234772
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9963389642242255
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:VrvftAUxFFQCvJ94fs1SP84NEO7S4VH2UT0RpOmq6D:1FbFFFhPXAdib
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BB60EE910471409EDCCA689FFA44D7EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:78D0878B80171678815DA272DDB8BD138990190D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:02255E1973B389FC1DC88827A1F37FAFC4DBE8EFCDAF36AB40DD75FB383873E6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9959F2FC4A3453991D6500CF57488C401085515185EA4D38D249B8F4DF407771BF4B4A91E27CDACE6298E22596CF54600BDE42362D83467A7987D0917C695CDD
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/subset-fonts/NotoSansKR-Medium.woff
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOFFOTTO....................................CFF ......ae..W...ZOS/2..bH...V...`..>]cmap..b...#D..8.@4PBhead.......3...6.%_.hhea....... ...$.Q.]hmtx...8......2..X.maxp..............P.name............D.1.post........... ...2x...xTG..g.l....).J)...... ...Bp....V.. ..Bpww..k.v6..~.Y..k.....nv..y..<3g.M8..f.}.Ox...C..m..~....z[.V.d.d..3..6..6O&....'.....8.c.c..1W.3&OH.%..5eF[...m...3.%.&\va.../Z..b..^.k..n..v.....R.O.!a..{.g.\.P.b.............z..\;.K...}.:.w.9W...e...4hP....]......eyf...u.d.l......<......,..z2'.1+.-..2yj.......N.[C.`@....|.%Ds.,4......oB8.B)h.=`......C,S2..|......z.E..t.....]`.h!...0.6.....~...%....-..<Y.0or^'g.....).%E%X./...?6......`.$...?S...H...F...8.pG./...}....".........2..-pW.7.......OB.....pM./...JG|....Jw.^..>.`Cz|M.Z....+..*.`.W.&.....Q..9.?2..^!....!.F.L.1.q.....Bd&....OB|K......U.......e...9...`.....^..A..#.....I.s...0..V..ur........>Om vy.?o....-.>.#f..........=..K./.5.....T...8..X..\......_......?..H.......9/DQ.[..`...B..F..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8734
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.941065019501634
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jNWm929ZVKi7EoXwSQ56nMO91FwZjRAFPA1K1G0NasT1csZrb2vcEG9:9KKiBBQfO90XAbQ0q4z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6314812BFA96A3B751B2B1C5F6AA6880
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BEFD8DD82E0858BED2CBD65881CBCD3D04117FB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6EC8CA50D64C8EFD2E9B4C7D9194B3253537E3C0516C19AA4837E75B253151E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9AC8268FA8468FE480378F86C11FEF550B46AD53CDEFA8CE86EFAF03EF9E838CEE05A9D8F158053E131C99DEB58715B7AFC5989298A9379136C9F199D234B28E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392464.jpg?type=nf190_130&ut=20241010050144
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................I.........................!...1AQ.."aq.....#2R..3BCb......r...%..$5s....................................0........................!1..A"Qaq...#2..34................?...:.x.s..8.Y..7...jN....By...Z}s.%.0.A..Z.2.i.#.....s.e....#.D...~|....rq.-.gD......u.>..:.<..H...7q.pU..V.*Js<.e..T(#$......g..Q.wh....TUV....x.*."3...H..I.F...'.g.i.~.....4....AN:...$?v.~...jm......nR|...~.v.\+.J.!].o.y...i....z....GLK.1..zc#.ZC.h.-... ...".....Y....,...".2`.wd.....m|.S..~X#...F...8.k.....1..7..............j!..s....M..N.....S..-...s...kGv..?0..6.+o.|..r[`.O%........@..6:.r.).Q......~.a..y.:.d.c.....v.@...$.i.[H..K'.o_.d)l9...?.#...m......&....7.Y....LAD.D.X.rI.|...KuE.....$........'..j.q;....e....OOL.K.qIH\.W#'.GU{r.?@UW..4.<x.1....o.].e.V..fdC.......uV;V.....@..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):69744
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.325734172415112
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyWi:RIT7ss9ZKAKBYj8wKcHy1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:72903FB6E64779C72008EEBCB1D1A6D9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:41F30C0EB4DB230AA2E08180E66E953B9144644A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0C1894FCF4A607DFF4CFA8F99ACAD9E241D0A757F1276733D49A8AD0E9D7FEEE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BB75267080D1231564FD2E2CF54D903926541B95988BF7A6831C22B865207B5D6F5D57A4B7FDC32EF0A290AA279571DCC99876BA0DDAF3BEB14BFA77A31CAD0D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://connect.facebook.net/signals/config/869647367258477?v=2.9.170&r=stable&domain=www.joongang.co.kr&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3460
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.938026053384764
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:mCVdQPLhM3zOTkIX1ISgtMFD0HkIj7F9c3L:/VdQzhM3zQFI1lJ2L
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:96D00BE05DAA587173224851329F6AD7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6F85B675AD6A6E5D1DCF19B238650C80DFB79B0C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B094AEE8E758059E732C6EF4A08FB01FC967E9FE7F6076E8F3F9E32F73CE2C45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:500982ADCF0BDF5683EDEBD790A638682A3AD75110D420BF17C43D3CA7D95C678F9AF7F183FE789421B1E3F26E7B9F97752E8A74C13B316231BA215255F96BB4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDAyMjFfNiAg/MDAxNzA4NDgwNzQ0NTgw.a224Lp3lbEvmbPWcV8vQG5suWSmCN9znyKo-GmfCt14g.ZGgVd6cYn6NW6J2NGWVoNLp8p1MQLY66juXgpZRAhFsg.PNG/image%7Cpremium%7Cchannel%7Cwonseconomy%7C2024%7C02%7C21%7C1708480744562.png?type=nf40_40
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m...KIDATX.Y....y~..9sn{.{......B...Ud.E#Y..16..Al.FL76&..X...)I..!.`C.ZC.......j..b. .....^.=.93g...|..]n..b.?.<g..7..~..~.aB.|.!.W...3...M.T...p.,.1.|z.<.:yqm.xe.A0....................v-.L.q/Cw.Y....p....)...`jAs...y.n.{.l.t=w!..39...Wv.z..o...........j....E.....@.....N.Epx..:..*..Y...uw}..........`..x.......Xo..........#=.......1...@p...i..I.j.....5_...Z......l`:g..v.......&o.0.a.\.BF...P.19......r....!.-.....Yq/j.4\...}a.[......xb Y....^..J6...p..*.........i...k.FQz.......i.q..........p..pE}U....\...84a...$.....ad..y.>..Yn.h?m:.K.5.!q..si.O.P!...<...2.t..<..L.....]..~".?..s....=.ox.wh..P.F...D.AH.H...b:ph..w\..6p.x.Ouq...m.:.<...l..........;+....../...:...i.,.V.e.>d.Oa&.3..."..yhN0.9...Ga./[d..f..#..I[..l..7..V=....B9.....g./v.Y.2....3..g9..8...q2........cb..Q.....^D...B. ....P....X......}\..y#..g..Gr.?...K.9..LQ`..H[..@.C..P....E~..`0_.A.r.<....~..G3.L..c.d..wV...h....xt.C....0.LG..\Xqp..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15842
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.978602094657103
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:+RbbxV9hhgxeDcUns070B7Mof3lG739lrUzPJnUf4:cvxV9hhgADf0prl/zBUw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:22995BA32DC6B0D33236A6B05DE93C11
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:306449AAF7CEFC7695D104318B346C43D0806DE7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C42D0E987951C9A01A31B5646DE82877FF6A8C57208EEA0B164B5452E448B5E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6AD692F387AA290F35D23EDD38DF532FDD166702D1983615BFCE998088878925DD01EE8F00CB03B30C1027786289F5025AB664FA0EEC0450EA785CC4FF6A06B4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_412%2Cw_740%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/dbe9f4435116c65ee51eed6757b8b220.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.=..WEBPVP8X..............VP8 .<.......*....>.B.I...-*..I...gl...'..Q.U.d..}N[...5...[.O.Z.........C_......D.q9..[.........x~_.gk_.....;..Yp...=.........c.........l....z.5^$m.VZ..D.S".5E....*O.b......K........x.......^..%...L....I...[.Z.Q.7et.....1e..K0.P;5`.........t.Z....*.\*...y...Dj.o..gUv:.....X......5....g!....7.B...zM.-.^F...:qv...>'..wn7..3q7..f.KC.V|....O..u..p......../u.mOn-.d$..'.....D....+ic. V.Y..ecl..?..G...).L.I..Q..t...h5......U.....J....G>....hq:....a....e.u.3..........`..d..u.....QX.Y..'..R.y....rN.b%?].....o;.d]1/..X.\.e..l.n..&.....hn*.....2g...V.<..l...Hp.Z~*^c..eb.j.2[.RQ.....n..`..V?>...:}..8....U.V.i..Y.3...=..~Rs.I...vaF...~..t....zr5....e.$.|.>......*....B##....{.z <...`...9.~...S@k..7.......HN...I?hoM.Yh....."..e........^....T...+>.46w...gw,`5.].........B<<.l.r_..lg..........~M.:....\...s5.....V.T.H......L.-J..O..(.".K...>~.......M...'..>x.}.......y.Tv....q.Y=/.~d.`hK.x3..).d..^$...'....$..^.~2........<
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4582), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4959
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.322738451265204
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:P9TqnjPgwzt61C7tDqi1T34zc/i5ti/aJDP/tB6JgAw:lTqgTMZDJ1r4zcr/aJDP/tBBl
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:85F53CD601F5276116F7412C5D488DEA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0EBA1CC2ADF63107DD4BBB2C28A63D25E81C3587
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9D3463CE40950995571D3115BD5404669347DBFCF458145B2A857C0BC2AA89E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83E4E408656A2656E50D1BB5A5183F2CC363B3832E775E37FB19873EF7BB11DF36AB0657E297A2C63434F204CB5D5BAF27B2026A4B2C6ABA637A0C033C4B8EF7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.nhnace.com/libs/aceat.html?pub_code=1216680358&advid=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!doctype html>..<html lang="ko">.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width,initial-scale=1">.. <title>NHNACE aceat</title>.. <link rel="icon" href="data:;base64,iVBORw0KGgo=">.. </head>.. <body>.. <script>../* Copyright (c) 2024, nhnace.com */.."use strict";function _typeof(n){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n})(n)}function _defineProperty(n,t,o){return(t=_toPropertyKey(t))in n?Object.defineProperty(n,t,{value:o,t:!0,o:!0,writable:!0}):n[t]=o,n}function _toPropertyKey(n){n=_toPrimitive(n,"string");return"symbol"==_typeof(n)?n:n+""}function _toPrimitive(n,t){if("object"!=_typeof(n)||!n)return n;var o=n[Symbol.toPrimitive];if(void 0===o)return("string"===t?String:Number)(n);o=o.call(n,t||"default");if("object"!=_typeof(o)
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.261757112353766
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:YA0fRGPu/xGQiVkVbYpgQmVLnxP3MHYn:YAmR9/xDiVkdybm7PP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7275BF48FED43AF263210C9FCDACD283
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9BA744FF1DE5170824E95FC7907B83F75383613B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:411FBAE8999109625D395F621FB6CF56BE3B5AAD37034123BBDEEAB015AF8D2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:14BA6329C66FE86D68E7E74487A8195FD16FA12E2BB9EEC78FA372912C814E1E33A97636456F76EAC773AD8B9AD2DDA5A6072B85119DD858A4B4BDB38BBC3DD5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&rid=esp&cc=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"esp":"eyJpIjoiTlZZSDEwTXNTZXVOUmJzUGdFWGpSdz09In0=","i":"NVYH10MsSeuNRbsPgEXjRw=="}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):285683
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5492704633134355
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:f0KAkKLX3WPO5yE+dy05n7PZ+tD35M4TJLcMdGN5372CnGh6:MKG3+CyT4pzJLcwGN5372CnG0
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:08EA4B51113E2136448FA925E8A7FEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:46E7930E44442CE0AA2C0567099F882780D0693E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:73F3E41E9CDFA54C6A7A81B73046DF7F761DA54571E92956747DEA2ADAE92C29
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:ED0F80AC68D5BDA7ADF1BFBF86FA0EC5835095755085CC655CDA18D6C3B8A4663181F0F66A622F5EF12E8A7ADD7E87F86F88B70523CD37F36E267F77621BBC84
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-318905883&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-318905883","tag_id":15},{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MzA4NTcyNjkxNzkzMzgxMjg5ODA5Mg%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 220x150, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):17027
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.957250572598323
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:USY2oC+yRCocn6p1tUkwsDRoSp+BnBAAOyTjWGlqhBs0gh5FEyZAJ/:USY2oxyK6X1R8H3TKGCs0KEyZg/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AEB8A899DE8576FEEDCC9E6CAF1969BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:16FF40D0229FA114689FC47AEE918878AA6E7AFF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6EE4CC1CC1D60E9C93713F7D6AC8912CAEC0CAFBA854FC58D24C3A51541AEE62
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1277710B0CA8BC09580CFFCE1BF8D433618A894825EFEA5256A8D2FC57FE761C67532303388E15722C9D00CA993A8C43289D8D04BC15EBFBC3CA72EA376C5A1F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392457.jpg?type=nf220_150
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................@.........................!.1.."AQ.a.2q..#B...Rb....$3..S...r..................................4.........................!1."AQaq.2...#......3B...............?.....CMf.N..4........9.....S..)$...)"G..23..2..w.m.pbG..I..J.....l.t.{...............'..q..F...i.k.a.BN?.0.+.......$-..N...1.4.c.3...7.....%f..P^48..H..`~........].Yj..Y.T..s.....Xi..IQV*.4g..J.3..c.C.5a.......y..`.....(._.6M.3-..QU".1.Jy.?......ib..n...p...F.......8....].W"...i+fS/J...$.2H.y?...w.V.Ke.0...!.<.."..^B.c....")%Rp8...i$p.A...C.kk.].-.g..^|.....^......G...x.f17.9.....|.X..im...Q.MGs...<p..3#.3.H.g.G..W...1k 4h.'H./...I..?}.nf .'5...Lk.z.....9......X '..rB..L.p.."-H...%.S......'....x.x..z....*.....8#....i.T3TC$V..UW..........>......XqY...,%Lx...Vlm.EaAD...6....>..d.......I.-...]]%
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (672)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.207065777170459
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:f+/samTwVdDdnGgRjvCuHnJn0dBnCRHbKgW+/sa8NmivGUSfASuUc9+zXBysnkLp:fe6CdFtjKuHJnCBnCRNWeWm2GUTHjiRq
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90633496C5E482C953626F9E04EB19F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1D7353934D505BA7C1600F70E0E702DE268E08B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B24CFDEEF3528F4BCC0313654F9F2081477214B27094B3239AF341CDABAF94BB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:209E8BE9BFD33D442CF82BCAE14808FE2523B2BFBA6BDE1AD9D4B8CDECF425B02EE35F0456BF94C6E38AE6297E5356C1EDB75F3591CE8493CD1A022DA2BA730D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(function(r){function a(n){var t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(t.insertImmediate)document.write('<script src="'.concat(n,'"><\/script>'));else{var e=document.createElement("script");e.src=n,t.async&&(e.async=!0);var s=document.querySelector("script");s?s.insertAdjacentElement("afterend",e):document.head.appendChild(e)}}function c(n){var t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(!(typeof Map>"u")){var e=/Trident/.test(navigator.userAgent);a(e?n.replace(/\.js$/,".legacy.js"):n,t)}}c("https://static.dable.io/dist/bundles/plugin-YO7KIBW3.js",{async:!((r=window.dable)!==null&&r!==void 0&&r.noAsync)})})();.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14328, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14328
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.984839758737154
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Yh8pQKbwQ+068/dtH15mXsoOIZ1tkO7HAnY:vpQkI8/PH1U7NZrMnY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6CD8255A316A6E08434F10CBC50B7E85
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6FC9562B06BD0F304411C886A914CA8062EF80BE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:82D1B96059DC0B80248C1479FD57F467C051AFD33CFDD4D1AE925DC2D5ADAD97
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0A69DA4DA83490A6DEACD408C8C6FB5BB36B5BBDF10062C7FBF7432ED1045201AF048521D0C9D774BA210E0479F8132310B37A4FCC9C5076070E4943E040B5F7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.117.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......7.......gH..7..............................D?HVAR...`?STAT..'*..4/l....h.|..V.0...6.$..(. ..0. ...$..V..Y...l....H.5k.R....n.@..'@xP.......PT.R..E.b..,0..`e...z..-#..S.S.......A.(...dv...&.H.yv3.%.....`.#........x.*._q..z.W....I.+.+.../...jmo..U$.k4B'.6.K.!&....IJ.e...s.`#..u..:.a...B`sb.<O..o..5.l..]..f.d.H.....o.b.P"E...:.u.}...Up..T..v.B.].....!f.R..+..;..4.|..I:Y5tb..S.!...K1+...U..=1.AN.;.....aSJ.2fY...."A.. ...p......`w...R..uJ...H.....t*....a.0.6lk.%~.Zi..H.P.;.!...1..0...n.(.0;...R.F(`.T...13..h.......#Q.J..=.^.Dd..-..x..........k].H.@c..Gj...m]-..fo...E......p-P.+w.qw.m.1(..3.&..jSj.kc.I.4...F.....b....i.%.K.O.L..!..2E: ..X..;...D.p`[`^."....i.c..F.`.......{...u...x.so*............_...h...O.Co*o.s....C.....i..V..[.....Y.R...S...0....f.MM...:Um.....7P.F..BJ....8.A.'.`W.~.>..& >.qX.....-[.9@..K.........75..u0D.TG.etM0.x...K.5{#p..........d+R..uOI1H..5#.W...4.}.....}+...h.uN......Z.........| .8..T.c|...(X.7....(..........s..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-CGG1TJCXW7&gacid=1824899700.1728512736&gtm=45je4a70v880559773z8846354240za200zb846354240&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=271048385
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64816), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):260714
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.414703849768394
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:Q3OmIQWw78Plko0IXYYER/b4XnX5ZtBGME+PbWt0osBtV3TUX/a9/Qpcf1:VnQWw78PlQIXJER/bqnGI0uBT
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:590B0609FF770B290D404C876939BBF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E0A351BBC22E7A4F82BB96DCAB8F9D1FED950738
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C7E9E8CC55EC5CCCC49040DB1DBE5732CE93397A6D4AF65AEEF34D2DB7A188A0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8C432E8683B8B7E0C822D6F93C546E4CD2B4A49FA05CEC8C702CDFBAB30A277BB8CE0950EF8EC1E053D640C9DFA4C545BD14C8358D88727800AB68F8326B9258
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var tip=function(n){var t={};function e(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return n[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=n,e.c=t,e.d=function(n,t,r){e.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:r})},e.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},e.t=function(n,t){if(1&t&&(n=e(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var o in n)e.d(r,o,function(t){return n[t]}.bind(null,o));return r},e.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return e.d(t,"a",t),t},e.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},e.p="https://ssl.pstatic.net/dicimg/tip/",e(e.s=272)}([function(n,t){n.exports=jQuery},funct
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 600 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):20015
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.964392516665518
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:AmoR4MA8Acv4hqlqH93cavkaT2pLDxZjR:1PMA8AkcqlqHRdjQlZjR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:50F19A9D47E92216F1B634F609CE032F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0A571DF5C51A6AE2120598F4C14E0C76F476ABC0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:46CB9FAA304CCD08E83684F0E1B66E8DA09459F57D2294AA9F7A51E499AA6561
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:93E277FAAA72312EB97A2BED27712066833E2FF80CAC25CEE65CE6814BCCC8749E33B98DF7EC0E10FC48FCC9D844D52CA0B6240CA0A38E328AE98880DF29E159
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...X..........8......pHYs...%...%.IR$.....sRGB.........gAMA......a...M.IDATx..y.\W}.......i.$/.e.../..F.@l`...L.[(B..$.....j..Lj..05..df`.\I.a0........0..`.,.,=Io...>...s..s..S.{......=.....~.....Q'.4.. .. ..B.@..A..Ah*].......A..A..gz.tt/.. .. .B...%.. ...dD`.. .. 4..X. .. .M.....oy....YWW..kWW..Z.E.y...L;..j.Q..A...tA......:..Z.Gd.]..r.=....Y...G...U..A......E..P"8..G.........Z. ./v......"...S..*..Wj.>.~....A....X...V: d.{&.h]..p..nk./...xy..)(...}W(O....]G.......a.....%.. ...1.+..35.....T...u3.%.^{....D..<G(.l.r..]..HE^.o.c.....r..k'.........^.. .. .G...W)$ ....oT.....P.0$.....*.0..o..........}{.N.mBx....uX..QW. ..P7.!...^9.*q..'. Go.8..?..P<.9Q..i<|.s..z..Q.6....}$....n.+E.O.....C.. .. .5.Y.V.\..O..D.].l..N...!.*.s......uU.).w.d9?f...Y...b4.HU.~A..A..z.$.X.$.."8a2.@.B...q..s..o...U....O.0).$....}...........P=.N...g.......A...z:......w.ww*..U~.1i.w.<..9a5.i...u.c..z|{.w...&...&.....DX.. .B.t....]......q......".L.......5~.U.L.s.48*.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5259)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5355
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.837313955005299
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:nLyCs+07W9O8/28vF+uJ4XwyNzKsJMpWemNO0J1iq8yDqb3y+NvSDpdyoeoHZuoW:nN07m//+YyhKcMBSvqb3DNvI9XZ70t
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6F20144F7FE133A20EFD13461EF1ECB7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6A286C62C06BAD8F5483894FC4D8A4A019EA75C5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:673C6D90F0D41325C739046E0F0F81FB0F76B598A1FFA03C464872515E81FADA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:520703F5660018298D7B9273CC4FC045BC7CA196FCA53B64A885F99CB877E5E92BF172E52B75585F68276DC63FD8E6AE4671BDCB917CEB93099ACEF02549E5AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/resource.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(o,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports.joongang=n():(o.joongang=o.joongang||{},o.joongang.resource=n())}(self,(function(){return function(){"use strict";var o={};const n=window.location.hostname,w=0==n.search(/loc-|local-|dev-/i)?"dev-":0==n.search(/stg-/i)?"stg-":"",t="https://"+w+"bbs.joongang.co.kr",_="https://"+w+"api.joongang.co.kr/moka_api/",i="https://"+w+"www.joongang.co.kr",e="https://"+w+"img.joongang.co.kr",a="https://"+w+"pds.joongang.co.kr",A="https://"+w+"www.joongang.co.kr/search?keyword=",E="https://"+w+"www.joongang.co.kr/aisearch?keyword=",d="https://"+w+"static.joongang.co.kr",g="https://"+w+"abtest.joongang.co.kr",c="https://"+w+"img.joongang.co.kr/pubimg/blankImg.jpg",T="https://"+w+"img.joongang.co.kr/pubimg/reporter/img-profile-none@2x.png",r="https://"+w+"img.joongang.co.kr/pubimg/default/default_thumb_img_1_1@3x.png",s="https://"+w+"i
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26236)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26264
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.317373196538886
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:4iDy7ybjuUHjv0JeqUE5Lm2zGgDPsGnq/7JBDIM9E5:5+ybFIMqUE5Lm2zGinsQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7E5C916857966BD04CBDB1CDBD3FD5ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:694F0F08E40E5172385FD38A354F84D7420C8756
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1496A50F39AE913CDEA6164646FD847D835B1AD560AF00E2B7DA6CB829C4B056
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DFB925B952B852B32D2980D157140E0C68E850FE341F59EF9BDE2CD1F6D130F923EAEBCC7B28A29313600D4C50BBBBC90389519073389D22D69AA7FFE2E18D47
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/libtrc/explore-more.20241008-55-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..(()=>{const e="tbl-exm-history",t=80,i=10,o=2147483647,s="b4fa4ea0877d7ba760a995ab7c3bb98a";class r{constructor(e,t){this.trcManager=e,this.mixpanelEnabled=this.shouldEnableMixPanel(),this.mixpanelEnabled&&TRC.Mixpanel.loadMixpanelScript(s),this.sendEvent("AVAILABLE"),this.enableIosWebviewFix=TRC.util.isTrue(e.global["enable-ios-back-fix"]),this.timeToStopWaitingForLoad=+e.global["tbl-stop-waiting-loading"]||60,this.useSafariIOSOverride=this.isSafariIOSOverride(),this.stopWaitingForLoad=!1,this.feedIsVisible=!1,this.referrer=this.trcManager.getReferrer(),this.isGoogleTraffic=this.wasReferredFromGoogle(),this.url=window.location.href,this.enableExploreMoreNewDisplay=TRC.util.isTrue(e.global["enable-explore-more-new-display"]),this.enableIgnoreHistory=TRC.util.isTrue(e.global["enable-explore-more-ignore-history"]),this.otherModulesHaveBeenLoaded=TRC.FooterOverlay||TRC.FeedView||TRC.TaboolaVignette,this.isDesktop=!TRC.Device.isTouchDevice,TRC.ExploreMorePlaceme
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.530397060556409
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Y6ik/+Wg45JCfl5EA5ULRXWpa549/Iqkxk/Ls3n5JCfl5EA5ULRXWpa549/L:Y6ik2aCfl7SRXWUS9/IfxkK7Cfl7SRX8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4489AEE02F1985A0309EADC156E7DE37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:080F435673C3F651D0E33B9A035DE32BB51BADB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B2A9CB5B95BA5FB817963239CFF5FB7E9E8A6B8EFBD66C1DA5B19E64C45C297B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:24AF0A1835EBCE82A108B687759FC39568862CA7709B55BA042A7EB6AD2979A87C29F6AE88C5663BB3C223AE58E1405EBE758CB01FDE14E0C73C51F830D7B936
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://api.joongang.co.kr/moka_api/like.my.on?pcid=17285127249705953171806&ctype=A&cid=25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[],"_CREATE_TIME":"20241010 07:25:41.423","_WORK_TIME":1,"_TOTAL":{"_DATA":null,"_CREATE_TIME":"20241010 07:25:41.423","_WORK_TIME":0}}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65194)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):107181
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.770161957767558
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:/1QwN+i5esCv5IsITh2syh+lXqKeSSxymHefrA6+zHVqgTH97F9/E661ti8o0Puz:9QX5KFi2qKeYmHejDybZd1AvUAaNFH7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BF68B3382858D71FEAB7B01AED3DB825
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:607636491E18D8022F7A354D28D856570C4E172B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C26BE264665B660325A84399A72E7F30ED24A33E7668EBE15A35ED2D915CAD8F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:19E4134823073DCB088AE773553F44FC30986E3A6011D1494330E486AEF46A3181AB78E26C84FB5DF4F7BB6313CA0BC4B09FE8E91401957902672F642650C465
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://plugin.adplex.co.kr/script/2beonAdScript.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/***************************************************************************************************************.2beon plugin - copyright . Adtive. All rights reserved. / version : 2.44 / date : 2023.04.25 by pys@adtive.co.kr.****************************************************************************************************************/.eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('!1e(){if(!1q.eK){1E.7w=1E.7w||1e(){1g t=1E.eL("3J");1A t[t.1H-1]}(),1E.7w.eM=1E.7w.eM||1e(){1g t=3x cC(/(?:\\/\\/)([\\.ih-cD-ii-9\\-]+)/).7x(1h.2G),e=t?t[1]:"",i=e.4c(".");7y(i[0]){4l"eN":4l"4B":4l"5K":i.9Y()}1A i.46(".")},1E.7w.7z=1E.7w.7z||1e(t){1A(t=3x cC("[?&]"+1Z(t)+"=([^&]*)").7x(1h.2G))?3C(t[1]):""};1g bv=1m;7A{bv.1E}7B(t){
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.390319531114783
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:HrbxiuWthyIDn:Xxiuq0K
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6FF59A4E0E1FF721A8D5A6F62F4B3988
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2490405F7643833B0ACE6057A347F88CC49BD61C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F4CA0576D9397A3036D177650D45C49D2FD34D2FEDCB2DE02A1DC11459BFBCAE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:47C898266A771ACFB02366F1D797B8027831D6A4B3955743190A794BA56866A9BA35BDF3E04EB4F19A4A1EB3DA4EC1A53714777DC9C489B1493F289E693D100A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlxoE2SqEpHDBIFDYYJYNMSEAkzBFMhy0DOkRIFDeRdmpM=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:CgkKBw2GCWDTGgAKCQoHDeRdmpMaAA==
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9955
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.94363098978648
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jxg5b80frJohrELsOOAm0yS+7NAa6EbbaplV19+CifkK9e3fjNtldvU1P8a:+oyrChr7so7DFbapD1cCicK9eBtlxcPz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3400305823E6720BFE58669A7532724A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:19BEA613493503CDFF697CF3354E7E4CF9939B41
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5D90F9EB3AC43A3A4BADFF1ECED6DE08EB7C27A48E27BA5C4B2612CA66592555
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:15A6DF3F861846879BAA3F49C4422DDD4B18BF43C6938067709D65ABDB92D99B3A7E006AE67AD6CA3C082D2EC6FA0BB13E5AFBD287569DD3D718920FEFD95CF6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/119/2024/10/10/2879821.jpg?type=nf190_130&ut=1728500893000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................W..........................!.1..AQa."2q....#B....3R....$5Ebrsu.....%Cct......&SU......................................9.........................!1QA..aq.".....#23B......Rr...............?...A.m..Y..lwE..,(..Bol\.U.bH..{1.,.... c.n.v.ax........t.........v...........&....T..S.r.,5.t..:..6...'..m.IR.c.IF.l..!.. ..Q...d.)./.K.*.d.,).J.A.JH.b ...h....."E.5..L&..R..;v...`....:.:ljvh....YQi.a..m..;..u...kT:._f..#7=.....S/'v.U...>......A..."U .S-.).[u.......L..e4...Hs....`.)..bu...$!B..~X...S.6'."%.(/.S.......V.$. ...k.Y....e.mF.M...v..NU&!..[.(m<.....t%u.r..z..f..../.N...vT...Rs5.2.Zf.Cc....Q4..3[T.Qv......j.....UJ@...G.F&...tHu!.s.....xkNd.+.....5..Q.,...s..#..+.U._.....@.)R.).L...WBOp.....S.....O.+..6..p....T..<D.].,Eb.XB.y....@*..t.m.(.J..\z..+>[
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (584)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):225122
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.175457286083648
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:Yu3cgs+3pOlXI3EOYPfdMqXnlwucAT2YFkM24Too2+ZF1THdkvEQzuMoHaUrbemU:D4TZ2+ZFRnipHV
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B5F5BE0F5B2BF22FB69FB8C04AD89A2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E7B092BEBD4B6F74E58108C5E52E0BB718A886D5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:44AAAF3A4F68DEC3771158F42C13FD2A7BA7FF5F9C1671B00454136BB7AE1C9C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:25AA7F79FF0C5B239458FA0911664590157F917D68C182B53C3129CF548A06AE4A7E975AFEF5A46AC1A092D6CDF17CAB9EF995B84D324C3725212D07CE6C0935
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!doctype html>.<html lang="ko">.<head>.<title>.... ... 2.. ...... ... 25% .... &#91;.... ..&#93; | ....</title>.<meta charset="utf-8"/>.<meta http-equiv="X-UA-Compatible" content="IE=edge"/>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>.<meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"/>.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta name="format-detection" content="telephone=no, address=no, email=no"/>.<meta name="title" content=".... ... 2.. ...... ... 25% .... [.... ..] | ...." />.<meta name="description" content="6. .... 100. .... ... ... 2016. 3.5000.... .. ... .. 2020. 3.. .. ....(2.8758.."/>.<meta name="news_keywords" content="..,.....,...,.....,.....,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):49738
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993119594218658
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:cKbDQ8735t9TVxlJjsqrEiCXwkLPxTvb4fx8n:cKfLTP77JjsqcXwuPxb45y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:23CF2F67865A0E18BB63522FBECD1CA9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F31B3302260AE656A730EEC0A4B9D2EF7E734F04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:867DA4C4B05FD09AEE73444C24E9B75623F0648159A99D786496CBAAC6AA6870
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5C9D1F3DD41CFF187E2B07633A3ACDFB190DBF7A289D8D2D2658AD2E16174FE88A377C2A02B782E37F7181BA9A60BD6495AD6F36FB760E390CBC03318B41C541
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDEwMDhfMjQ3/MDAxNzI4MzgxNjgwMjM5.p1WoVDh_bfoqMlwTLuDQDqzRxBoh9xQV76XtW8CuBD8g.VePQeutf1u7VHwqIvTQpw2B28rAQ0G2RoNbkQBhhtYcg.PNG/szy530pj.png?type=nf190_130
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............rK.. .IDATx.L.W.liv%......y.)_..lN.9..D...G=H.@..K=h.. ....2.P.0....L.p.vU...U...>#2.....k...]...fF.s....k......4.N..R..y..n..C._v0]..6<Xn...b...g..O'...x..........X(.?] rR......3..1X.`..n...\....q.........a....;w..q. ...E....(..Hg2.N........u.....G//0...p..v....>`..,......g..R......".x1E.u1....}.+.x^.i7....2.X&...B...`...3iTZ-.Q.0^......A....[...|...x.............(..(m. ....-._.c=..'O...1.......m....z.....k.u..e..c.. .|8N..\.v...b...>;.=.Tkp.`<.`2..1,T..ax.....6V...L..ia1.c:.!.yXNgH.\.n........a.vS0. ..b.Z!.u..q............v.1...v..\..v..j..i#]*a...z..h...j1G.\../b<_...cD....a.\.......,b.E.........x.......+....n....X.+x....D&..*....)G.&....t&..j.?..)..]..9......+...2Q,.......r..~....2......A..0.W(....r...j.|..j..c9.l8@.R..z.....l\|.5....n.....L........B|...8;....5.<=.r....H[.........e.1..KD.9j.<.Y......rx..1.p.I...P.5P(W..O0.ua ...0....=.O.1....v./.Q......X...g.1.].L .:f...N...o.R.v:h..a..!...0....^c....z.M...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35619)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35620
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.323366715387681
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:ooSe88WCRZ/CNldfa1tgLGFo9UHzol3GaD9R3BjyTMu8qA7up0mUbNQwfIBXEnqv:ooSeuCHAybT83H3BjyTM8AimmU+vBXrv
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6AEDE80689C794222CAD7DD5B1C731F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6F88EC0B54A557DA7150AE149571034CBAC23FBA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:40127C9EB6AA353343CD2FEAB3ABFD271CDC79FDC41C38429044171C127FFE49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FB45C7DF332EB2064949C99FAB7904EDC7B44DD7175D5EC0FA756E9AEE23A705992B6DDD24B5F7B38A9E389A191BBBEF89ACFC055BD89C5E4106CFB35AA6FEB9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(()=>{var m=window.jQuery;var Te=function(){for(var t=document.createElement("div"),e="transform WebkitTransform MozTransform OTransform msTransform".split(" "),i="transition WebkitTransition MozTransition OTransition msTransition".split(" "),n=0;n<e.length;n++)if(t.style[e[n]]!==void 0&&t.style[i[n]]!==void 0)return!0;return!1}(),Dt=function(t,e,i){Te?t.css({"-webkit-transform":"translate3D("+e+"px, 0, 0)","-moz-transform":"translate3D("+e+"px, 0, 0)","-ms-transform":"translate3D("+e+"px, 0, 0)","-o-transform":"translate3D("+e+"px, 0, 0)",transform:"translate3D("+e+"px, 0, 0)"}):t.css("opacity",.7).animate({"margin-left":e+"px",opacity:1},i.transition_ms)},Pe=function(t,e,i,n,s){n&&!s&&t.animate({opacity:0},i.transition_ms,function(){m(this).css({"margin-left":e+"px"}),m(this).animate({opacity:1},i.transition_ms+200)})},Re=function(t,e,i){t.css({"margin-left":e+"px"})},Nt=function(t){switch(t){case"none":return Re;case"slide":return Dt;case"fadeIn":return Pe;default:retur
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14706
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKlRCLJTsK54:tdCDLDthDQL2IwR8TC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://gum.criteo.com/syncframe?origin=publishertag&topUrl=www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13451
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.951476942931831
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:uJ+BR1R4FfsOchbQtvQO3puY3ttFak8oMU:usB/RiLpfnUk8Y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4D61B03FAECD4A4A63C9D80AA39512AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A36D2ED4292864B512B8F6263775FBFE58CF0635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0771E629094977A1307C6229A3D4B2FD62554BAB4C160F7BBBDE11741D5B0F72
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2F677E8E3FA9EDFBC31DB4A9BC8DEFDA7FB7FF289F84A8B7FC8E95CE81B31596D8F1CFBAB38DC0AA470A87562066045C3BB6C554B9F5F1017D153B00EB1D6E1F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................A.........................!.1.."AQ.a.2q..#...B.3R....$br..%Cs...................................5.........................!1.Qq"2Aa...#....34...B.b.............?...?d...U5.#D....1<v...u...ME;.i..+re..p.pR=C......T..QCGPs&VI..'._.v..U.SN..O...@'i8.>.ko.+.;.\U....jy...L.N...q....$..;.A..+..o.{....I]......gboeh.Q....h..t...;.%F#q..d...w....tKI~.X)-.MEOQpT..*zc%}...O..(.../.._...2BmmF.O^e{...*g/EW..PK.3.y.21..>..5./.h)*-.Zz..j.J....2}*..?...]<W...jZ.4..m.VF...l...|`.0.F.Oy{-.8..*)...uh..ff.(Y.G....tk.Q.A ...G...h6...9..z..`.H.)!."@.d...>O..(.u..#+...p..$..?..;._]a.h...Rm...7`.X.3..mS....(d.Z..+...=J{....M\....b.Z.d..F[...-~.K_r.E........F.$(?c.{..}i.........#@.Es*..A.......}X:.z..Q..=!.y4Q.N@$r1.|.}{....OSMV>.o9.y7v..n..Z...3.C..#....Bv..KGWU..y.D...>D.[...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 114 x 114, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12645
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967354726007415
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UJ+5uzpfRMs7NBO1ZKTxcyRzIC7ilGE7WIG2bsPNw3n7tx7ayd0wfpCsmqe+o8ZN:rs7bJgXKTxcIKWLxSnuPwfgsmqjZGd8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:71D535C77ADEAAACCA5B8F69A2B049F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:10458EC2ED3B5F009FA08DA3D3BAF9F1B6024A06
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D0891D2DB5D397932B95B97CDBEB94A5B04FB547D40D50891D7747834FBA2185
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C2902AFEACCA1324681441C44F0010C3A9C21A8E45B98A3ED52E0EA436F593843399683BB3E3945C4C5517A453364893CF335BCA276D5BB6BF0D378256470FEA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/123/2020/03/24/logo_123_57_20200324215424.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...r...r........*....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:9BFACB48BDBD11E88DF1D8734B60AEBD" xmpMM:DocumentID="xmp.did:9BFACB49BDBD11E88DF1D8734B60AEBD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BFACB46BDBD11E88DF1D8734B60AEBD" stRef:documentID="xmp.did:9BFACB47BDBD11E88DF1D8734B60AEBD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...o..-.IDATx.|}..].q...{._.zQ.%..v.@ ..A..f.....7.@b.w;v..=f..C../$.36..x..c...`.c......!..ABho-...N..lU.\Y.R.[.=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):85785
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.455861548340353
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:0uWyCK0URaLkcFIWChEjrWFg0tCV+K4uWUMAl9+oB/Hg:IblYULO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:ED44FBC85614AB31C2DE5943E37AFC4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E9AB749DCB27154C8908B3F63318CF042881E72B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B7D9A189E9E6A39067AA09E9AC31A21D7B72EAC7C5A4DBDAAD0A995A0833FF09
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A053C98CCA9962FBED742E7FBD3F2D37FE034AECC831D268E87D8F6B32EFF117BDE423840F5797B311978608A5D0690D2E2FD8503BB53A40E4EA3C7F0F696B3E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function n(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)this.Fb=b;if(null!==c)this.Wd=c;if(null!==a)this.td=a;this.Th=s("Wd");this.Sh=s("Fb");this.Tb=s("Qf");this.Lh=s("rd");this.wa=s("td");this.Uh=function(){return{}}};.TBVideoEvents=function(b){this.Ca=b;this.sh=function(a){(function(a,b,e,f,g,h,j,l){pmglb.g.Gb({D:g,name:f,type:j,C:b,md:h});b.addEventListener("mousedown",function(){pmglb.g.Ya({name:f,type
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24976, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24976
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991887993375048
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:wVBTes3LIbLk3etPlxpBb7WB+1r4UifnUYNJZVk4jwnghofnUtUaknA4hP7eRyrk:wLPbGJVb7W+WnfnDDtmfIUo4tKRyrk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F8EB1502767AAE68AF1A214CC6468941
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EAE22B430D561C287483DB9F2106531A2A05DCF5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D2364FC6BF8A2DF436A89D0F1A96DE15C1EB5F86B3EDB4E9B42093C9DAD64C40
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A1BCE7AC26DF465984E44EEECC638E0755A9DB69C4A523A531D7889DF038791239C9A173CAEBB58EDC716D54DD563821A9B05D0AEC3560D292D0A1E89FA1A495
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.105.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......a...........a...........................n...?HVAR.4.`?STAT..'*..~/l.....l..\....0.z.6.$..d. ..0. ...$........=...5..>'QT.&=*..iT...@.....{.....QlS..'J..\...t7.XD..!l2V.O.(..m...s....>..Z:...n.G.!s.......F.:.J~....`|.@....#...A...#4.I.i.w.Ww..x....5.8.,....L..?........{.X.[....f..F. ....#Q..3*.J/.....g....mv........g.e..:../.U?.".F.D.C...+.yrj..d.e.-K...2..E^............:.6.%H).....4.&!....>.W..cQ9`I,t....*>.......d.%.....S%..bY....#R..*M4.o..j#.O.....W..>..../q...C...x....1i.A......v..Pf.L2........*J.<R...NZ.>%.......30,.......`....%.....9[e......$?...*..d,.6K.....aZ3.]..U-.p.....(..KZx..&.oiJ.kO.].dw......i.-........V..*.V..{.+.{{%.3..V..NG.. .....``...$.....:_..TR.)..l/..p.N..kJ...++....P.*N.qJ<......zv...ya9...F...n.G.e.l.;,K.l._.d .E).....q.3.u.>.0.w.q...,.rQ.1F...B..c..y.w?.....+..P.........Txl.......Mt....C....&.In......gfb...{...8v....V_.U+.E..\.T. .Ye....g0l3.X....u....~..<4.n.A.....<...a.@...z...E...];....n.f*.N........G~.}.!...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11672
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.973286280177544
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:lB+ZvisKgLpeQtqseFKtaLngVU9kq2p4aBQlzfI1zv002K14fJjZapWeMyxbKYtq:acRueQtqeaSU9f2p4aCpfKclK6KEitFA
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0480DB44CF329108A15F07E56CC365DA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ECABD066D3D2A5E18D8FAC66ABD3B42AF17A23EF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F7A87CE49CFE34B821720EE7EEE963CD72B5A9C8AFEEB170B001AFB958C50472
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F0890D8A75396B5D8399E1FB379982E4E41EF8969B82E81591D5B7A77F7ECD3332BBFC0799965A33CB31B5F449F3C0DAC6027A131755315F1E32E85B0BB377AA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_267%2Cw_480%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/05/e6120e01-f4a8-4b07-bea3-155ca1e2156e.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF.-..WEBPVP8X..............VP8 .,..0....*....>.@.J...'&.+....en1K..a.|...N.9?...I. [W..>.W.....+....|.b}...?....c...~..-.}..././..!.......+K/^..t.2.qLN...(.........1%v.......KVR...;uv..-}* DI.l...<..Iw...+f........'.+...C).gQ......+.r.eh.f._...HV.;0...J...9.@.`[,k....r..j..y"...$.b.I.TK0.DZ..O.z.W.("n].[.|.D.i.ed.n.>.)3..)..y.....+...E@c]U]l:V...|.`..k...]Vz.......x.'Xb.sKz...C..f(.....E.$.w..U....,5*.....!.....;&.X{.}&y..B..$...M..H./r..6_,......f...u.T...W.q@..-./.x..?h.....D....!.#.2...hW...Y\=.\.z....l!..$j...z.............T0lj...F.9e.R./.uv............sWm>8I.F.:C%{..I/2..}S.._..Xpy.f....B.).NO.5..e.....N...G...e.l|..'.....Zj{r.b..KnG5Y.[.G3.Y*^....3...o2p.%q:0...C..y.......7.y.A~.Q......9...f....!.Y.{J.3H..bN...zB..K....@......#.............W5...G*{.c..c..@.<.O..g.&..Q.Fv...I.x..4PCtu.Kn&..r....o...{.2JHki..M.[.b"...dE.+c..y1.....bE...>.?....).....D.@.?.u.>p..'....<F&N.Z.....1`.v1.q[../)...9 .4.6<.Pv.}..Y1!tF/...u.p.V........i9
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.444639438669457
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:Y6ik/+Wg45JCfl5EA5XoMr9/B:Y6ik2aCfl7Xbr9/B
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4E6504834EDF15566E5EB09A494F470E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:39E9464052E8FF77B499F90DC21E3A0BD59F2704
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1D503B7C1CAA79F1075E5B331E18C0B16A7ACE4C64649DCA1F5D04FD26493C4B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2EA915A1AF662B91138401971512B1A56CE9DE09393C4D807E281B9D4B691AFC6EB730BFCBDE51AA6A5D2BDCF29EB6F2865C84A271AA4ABA4E0E72E14BF53EE7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"_DATA":[],"_CREATE_TIME":"20241010 07:25:42.910","_WORK_TIME":1}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):28984
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.987739249173893
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:OF3vehJaYTGRryceYAgAtPIFSdtioKrze2ReN7W:cvevan+XYjYdQoKeLNS
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4C97F07D86E449B751F8446291F49721
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C9F52FFE293F5A593FB223A601C10A7E3E3DA23B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:141189C9AED7F2C219BFFE86ACDA0AF08EE699A18418819F5EE7A160C0124245
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E8025359D5C89CF5C69F83891F05C339FC9316CC18509CAFF5017A9058275B069C0E7150E4D197B1AA8CC919B4915ED402F8EEA8EAFD1670F8B1466AC0FF8A23
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDA4MTRfMjEy/MDAxNzIzNTk0OTY2MDUz.k43TxDh1tDK5YXoRdOGbE4tZbDXdnGQSbqPqjh78yBEg.TCKUrlHqRCK1UWH6DG2FtN_vTZdrmMHb6Y8SKaJg0Fkg.PNG/image%7Cpremium%7Cchannel%7Cbonzoo%7C2024%7C08%7C14%7C1723594966036.png?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............":9... .IDATx...e.u/..3...jv7g..E...'...../...A.|I....|...|...H..A.8.-Y...-..Y").S7{..k.u.s......f.lv..${.U*V.....o..o.v..(q.G...."...u..a=Z.....u .a=Z.....u .}./.G.bo.3.*.4v.9...."...5..k1F.xLQ..@.{".a.0.......fX.,.id.l2.ge0&.6t.o.........<K..x.x....(?..bX.*l.Xv..1.....7...&Cr{hjDx.z...YtW....O.ay.M.U..6.E.I...z.m..*.."..D....D>....y.....la..@......U.M9Q.t..O....E..[..!...<FGh%..E.....!'.4.O......)6..F.|r....q.......Y.t..l.|...NX......_u.....d.......z,..&.*...iY.F..s.....>...=.]:..i2..N.&..w.....'...Hv.......Ule.G.O...r......|....'....=.>q...H.q...Q.l..G.M.\2...coXN..uRl}f.n...Fd..y..R.z.C!<..k.=G...S[Y...........n.l..9*..`..X.4.:o.7.9..Q..`.........+...Al&....X.l.("....G..V..e.....`I.(|..^.Z...y..~..7vh..FS..B..J..8.q..4!.:.. ..I............v....5v.....^....,/.....]_7kk...J"c...../....E8M..<....S..$Qt0....a..m.a...|....;.....#clk....7......h....y.wE.NS6=.........Q.F..\:g+K....ay.N...$U.#k...tI_
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9971
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.948686633916957
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jhPRBJp+kXpTkTJiqsE3gNTEMpNkARUYs2gvfDrqK/s+6XVft:dRc6WxsEQNTEoNRUtFDIF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE127487288B1E4C7CC02F62F5DCD79C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:36498C52586BE36047587E24C11FAACF94D8705D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2A16EA89F9A5C0B47B30BB05CA5FF174A12A909A60499E787DE58849384C9090
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:51793964AC25614AEF563EC6B73327B42589CF71FC326E5E4CBCF39C15A44BFABB297FE6A6869490DF0E50FB5672E9708D827725CB18315BE032AFFA12985636
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................N.........................!...1A."Qa..2q...#..$BRVbr....34T........5S...6Fd..................................6........................!A...1..."QRaq.23S.....Bbr..............?.....#^..L*,z.Fu.=j......}..P....Zy.s.......u.h...h.j....Oj...SU D_...'..N.wS...'e....V.....\....k...>.]j.G^:.g....m...AjC..,C.H..#.9.$....7Q..u.p.d1..v....](.\M.......[..$=N.a..,..Q X...H...<..l...o.q.....l...oG1.'.....9oWYk+"D......?..L..."..V.@>..}.....j.8f.CN.]....Khu..[mD...i.-.....R...>jr8...Fu..+.}....o....L.Zj.w..r;O.....N>..{....$.x..t.c......*.......X.T|t.).H.....i......m;......V.z. .*.....:.o}.E..Ov..4.,q..2Gs..>Y..S>.......=m..O.....2."..9e.\..........._e.Yv.H.........n.......=.9.pH..~....a@}.:...ZH>..n..s..;.v....i!.{.B....9..P2..)..Q`.-.]U-....$..V.L..H.x.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):664
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:hYxu3VHdyC/3KDVU4dtzSwVaRfmfY3fb32FA4Nbx8QL:hYElHMiKhHz+ia94Yvj2FA4NF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.970785099386992
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:UggcTiuntF6Jqgx+P5/spS2f9P0rI09AhAeEHfwDhoBNNpCDNHc8E6np7kxMFNcN:UG3tAQgx0hF21sd03EHfDp+D7c0XScA
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:252BB6ADD0A0D85D5BDE78412382FF82
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:51BC314395A4E0FC0B8C310CE251C7D9110DB0D6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7CC47D9E22EE78301E2F387D6D9B3A7D731E75D3E7A35F38BC4A7CB2FABE4AD4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FF714EBA07846734C93E64AE2439D47C3478A66E912A7D62ECF9AC9F07B156DD085AB4331BEB7F77379F6394F1EDC4DD991FBF1A7B7759CD60B2DDE77CF819A6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*@ .. .. .. & .. GEN @*/.var __Ndaytime= {. "ba":{"year":"2024","month":"10","day": "10","hour24": "07","minute": "25","second": "01","weekday": "4"}. ,"ex":{"month_js":"9","hour12": "7","ampm": "AM","ampmK": "..","weekdayK": "."}. ,"pr":{"ymday": "2024-10-10","hsTime": "07:25"}. ,"ymdhm":202410100725. ,"ymdhms":20241010072501. };
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6007), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):6007
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.36836371350238
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:oySNxOSTS9LlekgEZkRftBV56CM96Wo6gC9c9ozdMMRP9oWTuY8FZIMJSd7vq:CSplekiRftBaC1WXgC0ozdvN9oWTuY8n
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2B26540D6761FA6EB1E66D97EC176364
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5C6750574795FA5B9E2A7DB63A3373D9522448EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DFEE1FE127C3A828A6F88E3EF6E8D1D7F8A3750E6F9D9E24520992A2294696A6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2DAD16D0DD393EFAA37AF594D0DBB0CABF59925089DE87CB1FE7A7AB6EE5474DD36FC43E63B395D172C646426C981F65EEB926E32BB3ADA90EC789A503EFAE3A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(a){var r=a.fn.domManip,d="_tmplitem",q=/^[^<]*(<[\w\W]+>)[^>]*$|\{\{\! /,b={},f={},e,p={key:0,data:{}},h=0,c=0,l=[];function g(e,d,g,i){var c={data:i||(d?d.data:{}),_wrap:d?d._wrap:null,tmpl:null,parent:d||null,nodes:[],calls:u,nest:w,wrap:x,html:v,update:t};e&&a.extend(c,e,{nodes:[],parent:d});if(g){c.tmpl=g;c._ctnt=c._ctnt||c.tmpl(a,c);c.key=++h;(l.length?f:b)[h]=c}return c}a.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(f,d){a.fn[f]=function(n){var g=[],i=a(n),k,h,m,l,j=this.length===1&&this[0].parentNode;e=b||{};if(j&&j.nodeType===11&&j.childNodes.length===1&&i.length===1){i[d](this[0]);g=this}else{for(h=0,m=i.length;h<m;h++){c=h;k=(h>0?this.clone(true):this).get();a.fn[d].apply(a(i[h]),k);g=g.concat(k)}c=0;g=this.pushStack(g,f,i.selector)}l=e;e=null;a.tmpl.complete(l);return g}});a.fn.extend({tmpl:function(d,c,b){return a.tmpl(this[0],d,c,b)},tmplItem:function(){return a.tmplItem(this[0])},templat
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32089)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):92629
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.303443527492463
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):161205
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.605323507858518
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:0oUApQJntnhFeCyBYWuODSDBVC8l4C7ld7jUzS5iV7la6hYIJRDX7NJqhoTDRsLW:0oUAp8tnhFeCyBYWuOD8TC8l4C7/7jUL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2AC34E1F6AE7D3518FD596F8F183DBDE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7FC7EA339EE8D3964B0C90C7314635D8795FE30C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6C27FF602B9BEFC4ED5F32C4A009E1C0B0E43F71A0030FFBF10E8A1548DFA49E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:87ADE634314E135D6AE9CD86471507B5E7A4E40327A2B5F929349650CDFD3BB18E38BF7F06BFB5737D1ACCBE75A6A1FE612969DF471CF17AA45690FB101714BF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-1064089362295323
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38578)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1976869
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.835504403398759
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24576:7HaTcXHwxrTIgFa1Ffcq5u2fGQVtHC39kfdu09BaMfxVOhy:Cyro9kFu09BaMfxVOhy
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AEB0069C90FBE56B48E55051EACA856F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:071F6CFF3024B691A830517449C3E5E777EF7EB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:445887DB278B1188ADBF81192A701D92F891C23F22FD33DA668092002235F022
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4B663C73A551A89F9E160DD6F71A3CA9FE29D64906D7414FBED2657B18B5126D1282F17BF86A95887ACAF05BB872C7DED5A08E334F9CB2928B3DB99778784D9F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.cbox/20240923174033/js/cbox.eg.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! egjs v1.2.0 | (c) NAVER corp. | http://naver.github.io/egjs/license.txt */.!function(e,p){p[e]||(p[e]={}),e=p[e],p.cbox_jq;var g={cbox_jq:{url:"http://jquery.com/"},Hammer:{url:"http://hammerjs.github.io/"},Outlayer:{url:"https://github.com/metafizzy/outlayer/"}},v=["[egjs] The {{name}} library must be loaded before {{componentName}}.",'[egjs] For AMD environment (like RequireJS), "{{name}}" must be declared, which is required by {{componentName}}.',"[egjs] The {{index}} argument of {{componentName}} is missing.\r\nDownload {{name}} from [{{url}}].","[egjs] The {{name}} parameter of {{componentName}} is not valid.\r\nPlease check and try again.","[egjs] The {{index}} argument of {{componentName}} is undefined.\r\nPlease check and try again."],w=["1st","2nd","3rd"];function y(e,t){for(var n in t)e=e.replace(new RegExp("{{"+n+"}}","gi"),t[n]);return e}function i(e,t){for(var n,i,r,o,s,a,c,u,l=0,h=t.length,f=[],d=[],m=p.require;l<h;l++)i=t[l],u={index:2<(u=l)?u+1+"th":w[u],name:i,comp
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24213), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24213
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.436852133381226
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:8jvwpIznmEAT3Cxq8Msa8ENOhrMJWdk7BLQ5CxRsB5QZg6MI6xw0xvNRXZpdM4uw:S28EoxIEc9A0OPzJMKv
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1F8559E2AD1611D0A2899CD657769360
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:57BD986D0BB71ED4B59AFD9D895520448E6B7F6F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0E54D33284A1EE87C48F25776549B651F426659235C7077B8FF6BBE5CF74D4E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F84DBEFDB8A7510A88CA75111A82CB0D7EDED98A6211FB34BF3CEBBF52559495A774A8CC237C51977CC1B6E26D41B6EB947B208768197123F7F5770E9A28E898
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var googletag=googletag||{},admaru_banner_1=(googletag.cmd=googletag.cmd||[],""),admaru_banner_2="",admaru_banner_3="",admaru_banner_4="",admaru_banner_5="",admaru_banner_6="",admaru_banner_7="",admaru_banner_8="",admaru_banner_9="",b1tplid="",b1tpaid="",b2tplid="",b2tpaid="",b3tplid="",b3tpaid="",b4tplid="",b4tpaid="",b5tplid="",b5tpaid="",b6tplid="",b6tpaid="",b7tplid="",b7tpaid="",b8tplid="",b8tpaid="",admCookie="",loadedevent=!1,isMobile_ad=window.innerWidth<=986?1:0,customConfigObject=("loading"!==document.readyState?loadedevent=!0:window.addEventListener("DOMContentLoaded",function(){loadedevent=!0}),{buckets:[{precision:2,min:.01,max:3,increment:.01},{precision:2,min:3,max:8,increment:.05},{precision:2,min:8,max:20,increment:.5}]});if("Money"==adSection?(b1tplid=167565,b1tpaid=153262,b2tplid=167566,b2tpaid=153263,b3tplid=160253,b3tpaid=146273,b4tplid=167567,b4tpaid=153264,b5tplid=167568,b5tpaid=153265,b6tplid=160248,b6tpaid=146268,b7tplid=160249,b7tpaid=146269,b8tplid=160250,b8t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 800 x 1600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):28169
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.909910190529986
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:f9iR9Z7vHTtsJDLXuumD4gceSe/BBc1K6:+7vzSPSnR6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD68653F00B47391CD33EE29A29E8C45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3B40903891707AA040B134BB9E45E95D17DF193B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CC2B62686BA3918358FEEA1B71429D757EEAE3D9445D9066B374A443479BF19D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9FF0D6DD2BD60BD6D1CEAFE26E0ABFFCA66F6827C944BADDE61E8D4DD9EE1C5D991BF2A8A1AC3C9D4E942E3E1EBEB5D776ECFDCD0F0DEEC5F4AF79E5AA725F68
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/image/news/m/2022/07/27/sp_cbox_w.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ...@......b.....PLTE......$$$... ..........Ec.......................................<.........888...VVU............ZZY........;..;...............fff......4d.WWV........<........<.......................9...........=..............=.....<.....3.....@ddc...999.....<.................5......................<{...<.../f...EEE...VVU..............<...fff;;;................VVU.i.VVUCCCfffFc..........................jU..K..K.....Ed.VVU.U...U..J.....[......P.......5888WWV.n.n8d.....QQ......A.......<................QQ....Dc....U........UUUfff........i...%e.888DDD.......5......8.............zz.....bP.....R..nF.p..........y..{....Z.S......q......tRNS.3......+......o>UE6...?.......U.&..W6..H.cN..|...xz.qO..$...\.M....i3.B%\.T.c.c.g...}......9w...E......H.R....q..e/..f......2.Xy.....7..{.........-;...j.IDATx...n.@..G.x.u.{..C.........BV*..BF......X.+q....K.,.gw..1Q.4j.0L..yv.?...... .J..=.J.....^..S5..ox6.b k +,3W,....$....|e..v..M
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):302524
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.461539602852533
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:d7gXiwjsP1ODKM7xshXKoZR+gPWVCVRIkT14f8KueUHfeQyscL:ZP1ODKM7xCXKoZR+gPPIJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:29B3EA33882F8FBDA5DA68B38CC9DA21
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:81FD0FC690AE1AB37AB690778E9850357EAB0689
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:80941DAD1E274B8DFD6F63CB798B5411ADBB77E884AB4855760786A5F9EEC088
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EF353DA8FEFCBA28765F3C3D1E09D49500AD07E5E8FA334A64F4A749B258DCB924651AFDCC7A7D296A4D4A9754C7C205E6D8BC0B687F1F111E077A2D75ACF50C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/css/common.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.w100p{width:100%}.h100p{height:100%}.overflow_hidden{overflow:hidden}.bg_orange{background-color:#f6330a}.bg_gray{background-color:#f3f3f3}.bg_primary{background-color:#f6330a;line-height:1}.font_gray{color:#333}.font_gray2{color:#666}.font_gray3{color:#999}.font_white{color:#fff}.font_orange{color:#f6330a}.font_indigo{color:#4533a7}.font_green{color:#067e77}.font_pink{color:#b91669}.fw_l{font-weight:400}.fw_m{font-weight:500}.fw_b{font-weight:700}.fw_bb{font-weight:900}.ta_l{text-align:left}.ta_c{text-align:center}.ta_r{text-align:right}.el{display:-webkit-box}.el,.ellip{-webkit-box-orient:vertical;overflow:hidden;text-overflow:ellipsis}.ellip{word-wrap:break-word;display:inline-block;display:-webkit-box;text-align:left;white-space:nowrap;white-space:normal;width:100%}.col{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-flow:column;flex-flow:column}.col,.row_mg{-webkit-box-flex:1!important;-ms-flex-positive:1!important;display:-webkit-box;display:-ms-flexbox;display
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 84 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10501
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970874331291684
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:DMNkZJE/aKXLUUjPLwDvS16rkVU4Ysgn4MiBCO3kRqDZ2dypAdvM+:IqrUY64kU4Rgn4T3H92dGAd0+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D33D9F4148B45146867A9559AFC6A523
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8F580BD07A1A396557B16324DC4666A70FCD9FBD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:554653F8211AE184F6039F4A79DE560C94E894DF3E403549D9ED51A6F8D91C34
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:83BC169F44805EC1564896178E277081E4C610A8AC2BF27764EE6C814C1D9D6D322DC2038EE9D0E908AF98BC443E73F58ADF38D14EAD7CA255ABF567A7B9F9D2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...T...T......k......sRGB........DeXIfMM.*.......i.......................................T...........T.....h.@..(oIDATx..|yl..}...|s.....%w...C..Z.....-.F.7q..i. .#......5`4-.4p..q..pj..m.-Y.#.$.V......}....>.;3.!E...*.....7............q..t.liK....N...:.,..`K....r.....W.N..8.....C2.=...).c[n..I....c.6...:.G.;D.....Sf...e.|.....g..i.h.,.Q....yw8..7...AK....q...$.J%...@u...}cK."..$c.J".t....8...Ss.mn....v....=..........X.eH....V.$.R.f=.....*A.oM'.SH'.@t.X......}...br+....p...<5.@.Z6..^.t.y[.6RbQ.P\OQ#... ...l.PP..I....a...R...".$...r.JXn?0..7"....i..R....c.Nfoa..E}..[3m.3)..;2..gH...'..l'......$..%k.....) x..A.(.L3|.~...H.,..G....k....`%I.p.....v.IJ.(.(....V...4J. .....r."....w.0Y.*.c....Xm......k..Y.T...)k....b..9.}...z........M....E.7Q.N.H.9....dY.$.i^.....M...."SH.."YT.tC..&u..........%....(.V..eq<....V.q.|.....V. k6..m....N..s Q.vAF..._)j...\........oi.i.y....fR0..@.kV:.....]4P.(s....y.H..]....?...(.....G.p...A..9....n....tl..9...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12024)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12066
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.2507160616355595
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:ma84gMH/Y0+JJUGpdvE8E94OfkqkP/4Mx2Q1d97jGyCAbcxq:maVfY0CJI8E94OfkqkPL2QY/iv
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1F7E8CAD90DB820AE9CE2251682970C7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A165856B498CA969DE783D23030165825F0F0A5E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CEA9CE41B2425F6C006AAF82C543441127CC9D32A371E557BB205E6F0D26A19F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:599A1918DA82CCDA5F80D8F0DE4AD64793B4A001361B675202583B2BFE363F4546F43FA6D5F29C24274DD3421BAA40150822019E70C3DF233DA4F515D4ED60CA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).firebase=t()}(this,function(){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=t[r])})(e,t)};var n=function(){return(n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)};function v(e,t){if(!(t instanceof Object))return t;switch(t.constructor){case Date:return new Date(t.getTime());case Object:void 0===e&&(e={});break;case Array:e=[];break;default:return t}for(var r in t)t.hasOwnProperty(r)&&(e[r]=v(e[r],t[r]));return e}var e,t,i,f=(i=Error,r(e=s,t=i),void(e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)),s);function o(){this.constructor=e}function s(e,t){var
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2173
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.237847918418553
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:SzJHaFBhh6ZcB1deYarBhh6OlRwQh6I9RlrN0fv5lhDRaDWurj76y5HnlAbrHnV:SzJyPGs1delPbXR6FDRaDWAj76ytnli
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4298772C3F45B08CD4B11401D4DB4E1C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DFC83FEE56C5848AE9316E4C7A7700EE7E182B04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2751DAA97540C02426C3AA4E7D67D835984C996230F8A8A5FA1E286610F820D2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CBB1C8B35233D551B963955E98F748B1A1923D8FD7677F0BBBBBDBF6EE0CA64B363BB85F59B8E7CE6FA86A52FEA1ED838334F224ECC7B0DB8377E83E35C6709A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 144x144, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11649
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.935377166189034
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:ThzT59FJ8GJLdww2U7KVY546EJfjIJPlf+jrb01Oink/5RngeSCRkeXC3KtVw2Mv:ThzT5vJa9rYHK7IJPsjrQ4i8RngeLRkn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:674646161BBE5921D3EE24E054BD830E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:11F704B946BED91FA424E28E0548A5A3BA491BB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:14EA24AC576831D8C0076160449692B3B3DAA880160CF576C5701BBD68E7E092
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:42ACD67D4873441C73E9EC5E33DE8C6FE183BD38E112CA13C431343DA59F37F7BB672DF3961626E6E03B85ACA139D096667FF2663EA5F0B476A150CBD2FE57F8
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:182b8de0-a10c-49cf-98a6-5c1a4a5848fd" xmpMM:DocumentID="xmp.did:5AE122DD764211EF81FB87F214D977C1" xmpMM:InstanceID="xmp.iid:5AE122DC764211EF81FB87F214D977C1" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:182b8de0-a10c-49cf-98a6-5c1a4a5848fd" stRef:documentID="xmp.did:182b8de0-a10c-49cf-98a6-5c1a4a5848fd"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................'!..%..."."%(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2109), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2109
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.26678712147045
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:Ql0SVtXiuargYIOqapFJB/d4aWTIaCQh4fqKp:+0itXidrFIOVpFJB/d4aW90fH
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D5ADD8D30BF6F26F0BB05DFEBE61B53B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:50637547645E7E80ABA9FF8C763659DBBF4CF5B6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:04CE83639094C3BF08242809E6FDB8EA8CF8B43ECE378AFB826577033BB3BC16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:248D065008705C3A4741EFAD3AE86BD019B899E83643F5EFF895AC7B0F2C71BA5AAFB697DFFCD172C488A186B5A802BA81F25F16BA979FBE37C5345B9252B6CB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_timezone=e()}(this,(function(){"use strict";var t={year:0,month:1,day:2,hour:3,minute:4,second:5},e={};return function(n,i,o){var r,a=function(t,n,i){void 0===i&&(i={});var o=new Date(t),r=function(t,n){void 0===n&&(n={});var i=n.timeZoneName||"short",o=t+"|"+i,r=e[o];return r||(r=new Intl.DateTimeFormat("en-US",{hour12:!1,timeZone:t,year:"numeric",month:"2-digit",day:"2-digit",hour:"2-digit",minute:"2-digit",second:"2-digit",timeZoneName:i}),e[o]=r),r}(n,i);return r.formatToParts(o)},u=function(e,n){for(var i=a(e,n),r=[],u=0;u<i.length;u+=1){var f=i[u],s=f.type,m=f.value,c=t[s];c>=0&&(r[c]=parseInt(m,10))}var d=r[3],l=24===d?0:d,v=r[0]+"-"+r[1]+"-"+r[2]+" "+l+":"+r[4]+":"+r[5]+":000",h=+e;return(o.utc(v).valueOf()-(h-=h%1e3))/6e4},f=i.prototype;f.tz=function(t,e){void 0===t&&(t=r);var n
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):430169
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.5821157236482914
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12288:wosugg2aXn2yn2S7PPpSCSGcUJtCXUxO/3sOKw1CqpH36X5kNzhqPytvFaOrw1yl:wosugg2aXn2yn2S7PPpStGcUJtCXUxOr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EFFD892DA51B25A9E31E337109B4ED2E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BB0418DE0CDB8319B142E52212CDE142FE0D78E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:95E88A538AEE5EDCDC1C5628D1C23B301739F9A95E44F65DECC1245FDA302921
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:62CDCE55E326B21004CDB9398C59B313116AAD717588B7312B9BF96AC8D32F03BF60316BD9B2D43E5E1E04986E2759EC3CE25DD769453BC9CCFB867F54AE5F8E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):15792
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.95300098832591
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:NhAELUEq5HFdYEwABvVsFtsLMEt6wHtV9oBp7qEm/w:NhAEXqpFLnBaPsT6wNV9orWw
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:86AEE9D0851C411022FF4E6CA862587E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9CBA09E74A5DCC60E0983682A1878B0107291D45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D77665BAF2DE5FD8A2E73E3291190530A76551C7041E4CCADEFE880CC68B7EDF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AC0F57C342D0B976AABC395D8E360722066B8731547FEF18CB993C4493354185353644F0B7C2F2D0A03BD6D73F25087188AA75E3FAF51149DD2400DEB1FE82AE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/056/2024/10/09/11815274.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................S..........................!.1.AQ."aq..2....#B..$Rb.3tu....&Sr.....%46CFVcde.....................................'......................!.1.A.Qq..".2a#............?....4.o...|.7.h.=<.E.t....Z.4.}V.r$.X.6....4.*Vq..y9...D.l[.H..a.P...$....._S.......1'7.Y....?.z..&.Md.L..I...z.._..=....;.%. .|%.}*..#.........A..hm.r... ..i....Ol.H..<.*a.ezX...O..GM4.#O.?.M~..:o.F..r...Ak...=...<...>..n' )'..5+..VH.....w...k.:`..F......S#..Kn..1.....4M.R.....-.F..(...K#7....IsI...e9.3...V....@'.IYy......'..%......E.yL--..J.FT6....)..(..#?.. ....[(..W3.h..if.X....!...W%.im..mC...E:.FY..B^r<.l0U...<E.v.=y..%M&r...L'8......kCz.L..6.Jp.G...>.v.k..n...u..$...C..1....F+.....V..m4.?...._..wDi....O.._...4s2....W....2...+p..#E8P..Bi...7i$........B/O...I......D......EL...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):91476
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.591249668082341
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:hYZqKxQjyi37mB7xOGK3wnWv9icLz3Fqpl6395CCIuG2zPfcYaMM2qnY70WfB1B:Cmjyi37GENAnWvA0XCCIz2zP7aMMrnYz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0691F85ADFDEBF5BC337D27FC0402B9D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:3FE01E299F1919349AFDDE2FD3DE91BE8A0E9902
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2CA79543935F8B406B492FB9139E4293193B85B946CBAB43AF82DDD4C44D4E61
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8CC0774E03ED5D509619753279BF2692E07399F338401C3CBB2F9CB056D70FA4DD155D8DB94D75C47A1CB960DDE3C5CE830017605872E58EEBA738FE41C36214
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):41479
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.439225377136171
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:2tLNi9XnVA//40gi7jPfrjry8JigX2jnBX:2DK3VA/wtkrfvrDso2jBX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:042564D07B5D4257087F01035D11A002
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E906998A7173C653B82A92226C729335D1FB5B4E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B01642925CB7D6A3AB3F8BA160AD89A20BC89572E7888D0A152BFB82852D842
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:21615F9266F72D29D122F398915932682B6FF984F98E1D798D605AA76F9BAAB3A6CE6952869951C56C1FDB33ED445F0F0CD7740DB44B6E1B3F7EFB6A2F4712E6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:"https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/138871148,106061858/joongang.co.kr.dv.intext%26description_url%3Dhttps%253A%252F%252Fwww.joongang.co.kr%252F%26tfcd%3D0%26npa%3D0%26sz%3D640x480%26gdfp_req%3D1%26output%3Dvast%26env%3Dvp%26unviewed_position_start%3D1%26vpos%3Dpreroll%26type%3Djs%26vad_type%3Dlinear%26channel%3Dvastadp"
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},n=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),q=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&n(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,h){this.g=f;n(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){i
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11190
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.207040183994706
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:CrpIvbNvlwB66CDeOwypmqGE6gOClXwlipExdJ6ZA5GcmVLC3lByMocKaqTDxn4y:CMlw06CDeOw2mfE6gOClAlR5GLGoDxnh
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C3BB2006B6D8AAD500368424D7DF93AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FCD5F871255C75CEF86B032B491A6F1D18120D6A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:32B4C0FDC0ECC7D0ECA9B82846B8BE1E47B33DA81CAB92D850ADBD3FC2A97EDF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:708DF09AA753DD2D997E28EB7B07419FBFD77BBFC28A180FEE486BB4D1B8D3C57930DBA7E5F9C39F6B002806F2028A64EA56FC4839D68BC6740E89D7D8567425
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:'use strict';../**. * Copyright Marc J. Schmidt. See the LICENSE file at the top-level. * directory of this distribution and at. * https://github.com/marcj/css-element-queries/blob/master/LICENSE.. */.(function (root, factory) {. if (typeof define === "function" && define.amd) {. define(factory);. } else if (typeof exports === "object") {. module.exports = factory();. } else {. root.ResizeSensor = factory();. }.}(typeof window !== 'undefined' ? window : this, function () {.. // Make sure it does not throw in a SSR (Server Side Rendering) situation. if (typeof window === "undefined") {. return null;. }. // https://github.com/Semantic-Org/Semantic-UI/issues/3855. // https://github.com/marcj/css-element-queries/issues/257. var globalWindow = typeof window != 'undefined' && window.Math == Math. ? window. : typeof self != 'undefined' && self.Math == Math. ? self. : Function('return this')();. //
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 560x311, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):26556
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.982109690440343
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:imEJStS4NAMF4c7xvfwhkRa9vE1d+NfHHGMb2/IjYPFmKG2Ev4MyfNucUCpLOj9T:YJStb68vxpPeE/XPFmrrAPg/79B/lFd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F29AD20D9F783D1F7880E9D959157FBD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D5BE5B380E1857D4B6CE415F44796D51813BC3D9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5BC42CCA466198077A4C5B73D7B9CE304E9C08DAF4273AE8BCA7973758D9B382
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:587427AF37514ABE94B25956AD1E33183F3B6E13010FF90181D4C91EA0E1116C6BBD11BD662F6E298B58D135332FE00A9D4896C2893AFA58346676A0DBEDBBD0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........7.0.."..........3................................................................;...l9..).IP....&3=.. .&...}r.&.!,.}..S..N.6.m..e..:.kl%.=#$.@.1F.Q.=a..bt,.t^.U(o:.Ej~....'P.?.u....j....U..g..>..5.rk..X....IfnF...$.U.._.qvf.x%Y.Vd*%,\....{2...(t...%.[..Q.).b;......p.i#...7......` .nNTRciq..Ki......v7^}....sY....z.3..mb..rHp......6P.u...E]..%2..}..ncN@*...Q...............H.y1.>..*.E..~A....K=..f...T.D...W`..F;.(A.~...N=.JI ......N.......D.MLi..0Ts.e.j......r.......6....|.9.fPuQ}3..w....u.r'Ep....I.5..<..t.,).._.-.CF..2Lh...[.hz..R....&....b..WS.ev.....P.X c.^.Y9.zQ.c...\*{.=.3..q...8..X..4.9....4..P)..8..\..z.=.+.".m.R..*..qT>.n....y.Ii..5<Vw\?..s44c.!.....i.H;..OV(.>.z..m....x~5mO.....B.M.[aF..t!...f.z.o..B.K...O....W.C.....)VM9gR.A.P.y.^|P.E+.V..2.~.A.#.....Yg.....+..F....W/9.DF\5.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 114 x 114, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12645
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.967354726007415
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UJ+5uzpfRMs7NBO1ZKTxcyRzIC7ilGE7WIG2bsPNw3n7tx7ayd0wfpCsmqe+o8ZN:rs7bJgXKTxcIKWLxSnuPwfgsmqjZGd8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:71D535C77ADEAAACCA5B8F69A2B049F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:10458EC2ED3B5F009FA08DA3D3BAF9F1B6024A06
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:D0891D2DB5D397932B95B97CDBEB94A5B04FB547D40D50891D7747834FBA2185
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C2902AFEACCA1324681441C44F0010C3A9C21A8E45B98A3ED52E0EA436F593843399683BB3E3945C4C5517A453364893CF335BCA276D5BB6BF0D378256470FEA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...r...r........*....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:9BFACB48BDBD11E88DF1D8734B60AEBD" xmpMM:DocumentID="xmp.did:9BFACB49BDBD11E88DF1D8734B60AEBD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9BFACB46BDBD11E88DF1D8734B60AEBD" stRef:documentID="xmp.did:9BFACB47BDBD11E88DF1D8734B60AEBD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...o..-.IDATx.|}..].q...{._.zQ.%..v.@ ..A..f.....7.@b.w;v..=f..C../$.36..x..c...`.c......!..ABho-...N..lU.\Y.R.[.=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53165)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):54117
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.482853921273601
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:5A3DGt/u19b9GosU9C1sr9SX53UbR10TSwCrKlF1SJEi0XSJKewgcjB4/U3q01LE:y1gi0O/YTVTeTcM9yfzkobtauKTO8u4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:72E657EBB9EC1AA93FFC47109F6B210C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9A872C2DC10CD9160AF8FE98BCD0DA592A0D575C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:57ACA95B96E1B6011906136784953A6A0D87E8F73845AFC052C5FDF325449AD5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4D07881FE2A3CB9F66026EAC42F35F56898C891FE71B8F486CF7727885902D680FBD351A965C39FE2906CB6509816B4B79EA3A01F9A9D70CA3740D7485E20D7A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.subs=t())}(self,(function(){return function(){"use strict";var e={};const{$:t}=window;function s(e){let t=null;if(e){let s=e;8===s.length&&(s+="000000");const n=/(\d{4})(\d{2})(\d{2})(\d{2})(\d{2})(\d{2})/;return s=s.replace(n,"$1-$2-$3 $4:$5:$6").replace(/-/g,"/"),t=new Date(s),t}return null}function n(){return o(new Date,"yyyyMMdd")}const i=new function(){const e=document.referrer.toLowerCase();this.referrer=e.indexOf("joongang")>-1||e.indexOf("joins")>-1||""===e?"visit":e.indexOf("google")>-1?"google":e.indexOf("naver")>-1?"naver":e.indexOf("daum")>-1?"daum":e.indexOf("kakao")>-1?"kakao":e.indexOf("youtube")>-1?"youtube":e.indexOf("facebook")>-1?"facebook":e.indexOf("t.co")>-1?"twitter":e.indexOf("instagram")>-1?"instagram":"etc",this.prev=e.indexOf("joongang")>-1||e.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16140, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16140
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.98632345802158
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:WkK/yc6wQWx9qgDvo2snYv+24eT9dkvv93uaBL3ChR59f:WbycVQKL7BTrkvv9/BLShRX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:29C0EA88BB7ADE2253E2244BCDDE9F0F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9500BEABA3E6C6FBF53DAD7C8DABDA726576ECDA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:377B1CAB84EFF8AB7AE41600307BB1CAE178F2DEA582D2658133A628CB42B65B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AAB928A61BA99C6F5BA587D24DC76C2FBC7B658E0B1A3FE72316DE92F48D2122C106DCB9B7859CC46214FBDAA497728E3C206488D659804A86B8A2B72062680F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.115.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......?.......s4..>..............................D?HVAR...`?STAT..'*..D/l....|....X.0.J.6.$..,. ..0. ...$..X..e....a..X..G.l....1..I.?..N....j.o..2..K..x..E2A..x......kX..z...5..!....[.D..`...)..w7a. Y.3Ea.......FOs..{w1C....Ae..f.Xp..b..~.4.A..I..f.5D.....*.....i...4..BJ.......L.w?S...G0....n.4}'...u...K.-..5..)....?....M.T(Y.KV......&:...7<..}.$.....!.Y.B. .1....ZP...s..k...u..n....E.9@..^.&DP...RQ1.PP7...../".uw...pQ...zhiE.(T.3.x..gKmg.+..U...s...+]R..6.hN..].hMc^...+Ezo.:c.+@.w..d.;..d.:b....m.*u..u...e.l....}B..Bn..a..|........=;.iB..;.7.g.Y..F..(p.....58.1./01..Hu.#.eE1`..w.....g...@c.....9.XK.E......]N@.H0..084:.u..2..5..H..+....b._.l..a..@.,....-..r... S....4.......9G...Qiz..q.N..".wt.RIA..N.M....e.t0r..;..HT\.....E!.F.........EP./<-.r}.4....s.\..........n..2..u..rQ..B.....>.k...c..o...4.R.7".tY!c.T.o.1.J}7.....C`P.Z.x..r../$Kw"...Lf..Q%A2.S1R....~...O{6.U.'.;v".f.0..e.L...h......i,,.#....P.2.hP.P.<.!R..:.H.L...2.?cj.. .a.%c8..{.5.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8734
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.941065019501634
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jNWm929ZVKi7EoXwSQ56nMO91FwZjRAFPA1K1G0NasT1csZrb2vcEG9:9KKiBBQfO90XAbQ0q4z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6314812BFA96A3B751B2B1C5F6AA6880
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BEFD8DD82E0858BED2CBD65881CBCD3D04117FB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6EC8CA50D64C8EFD2E9B4C7D9194B3253537E3C0516C19AA4837E75B253151E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9AC8268FA8468FE480378F86C11FEF550B46AD53CDEFA8CE86EFAF03EF9E838CEE05A9D8F158053E131C99DEB58715B7AFC5989298A9379136C9F199D234B28E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................I.........................!...1AQ.."aq.....#2R..3BCb......r...%..$5s....................................0........................!1..A"Qaq...#2..34................?...:.x.s..8.Y..7...jN....By...Z}s.%.0.A..Z.2.i.#.....s.e....#.D...~|....rq.-.gD......u.>..:.<..H...7q.pU..V.*Js<.e..T(#$......g..Q.wh....TUV....x.*."3...H..I.F...'.g.i.~.....4....AN:...$?v.~...jm......nR|...~.v.\+.J.!].o.y...i....z....GLK.1..zc#.ZC.h.-... ...".....Y....,...".2`.wd.....m|.S..~X#...F...8.k.....1..7..............j!..s....M..N.....S..-...s...kGv..?0..6.+o.|..r[`.O%........@..6:.r.).Q......~.a..y.:.d.c.....v.@...$.i.[H..K'.o_.d)l9...?.#...m......&....7.Y....LAD.D.X.rI.|...KuE.....$........'..j.q;....e....OOL.K.qIH\.W#'.GU{r.?@UW..4.<x.1....o.].e.V..fdC.......uV;V.....@..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 356 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3769
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.911118719914768
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:PaG0k8UN/gn1DHMMK20SEXOahsXLFWvp/+/GeXKZeRz0uSkwz02wiT6/3lxYf26n:SG0kd4nFBLCC4jIDRgu00WSYf5x42
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3FD6CCF05A6AE1DEEAA02A8E06F34DD3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:759680EAABAFC782CA26B70E1AA1FD54A9AA8666
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C939B9BB19D37BCBE95415B83AE9E1FFC1492C4B97BBAD3001F90AAECEFE5F2A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E73DFE40D4F9E48B67013C1879A9F304F8D85ED0920FA64FE5ECB24C6D196511063A9C24B1D0D9E48B49883A2BCE7CB15C997AB86BB3A2AE065C1E77664DEA39
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...4.......Bc....pHYs...%...%.IR$.....sRGB.........gAMA......a....NIDATx...........Tp.......6.,..o*.]..*.\..*.R..* ..o*pvB.K...Hj%......9 ..!@.....%..w.'..T*...7.?c.L....J.r...B..p.R.\-..$P.r...!L.}.JE..|>}C...g.....n3..4(.;.P.. ..+.J..`....V..i..Q..Q.HYV...*..i..F:.>.RDJ..@..rg...@.R...iP.qey...Wu[.....@..e...*.a.D3X..J...I..._#.......y./a..|U..~u.T..+...EH!;t..a.....*.K.*....X!....2.T..JeY~Q.c..AE.X!...K.8,...T*.B.sET.E..z...t;...R~.r.....L...?/...Z.....^......t>7..`....^...=...].Z./..K.....u...e.....T.I...>p.<.....\?.253...O.......oy......r.?.....90}....;...@8..?..7.....,BX....u...`.*.#......X..L. ..\....X..}C..-.1...Pn...A.....0...[.L_.W`..<....[.n......O.Wh../H....uY#,.6Q..../{...]......Ex..).j....J..*...i.......u....E..$.-R{..r.xS-...c...:X....t........3.m....9.m..:l..K.. ..=.. ..GR..@.t...>< ..n.z.qL&.Ye.(2.a.HQ...F.7$....R.4..Bz.$,..Nf.b.0V.]....'.U".&.. ..1..A....7.j...k.L!..q[...zY...4~.h.k...o...k..!..R.M.a2
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):101034
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.478348553715632
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:FP0Onuu8Ay1S6eCndwBY/fPxQQcxaT21fhD:FP0XHAyVWMaQQTD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F0E8AE968BF82A81FDE66FC0B51AC5BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4D3C4D48EE366B2D670C4CA953482E9137F55F5F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7B3C5942B7BD8950C9F1C3A6ECB73622AF420D9ABBF0F2C31960A7F36F0C4855
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:774A8BB662D3C8B6FC06D56A6291A412790421C1383808B8525EE1655FCBD0605F1B184AB576AAC48352BC6B4D6735B7230DCCA993F6C0B3C967647AB02EDEF3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:try{!function(i){var n={};function r(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return i[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}r.m=i,r.c=n,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(i,n,function(e){return t[e]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=51)}({0:function(e,t,i){"use strict";function r(e){return!(!(t=e)||"object"!=typeof t||(t
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4946
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8702276817581724
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:df2SysslXHwvaUIch8bLA42xifsHXJAUjmcDY7xa4:bslXwvaUIch8bEQsHXJAUjmcV4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:497BA57EF6F93423E1A12BA08DEA56A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F6B38E38F55C323B1436C2100D8CDE6F2AB4EBF5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F4FD7AD5C0236FCFC15054E062CBE5A95A3198AE4AB7B4C249B55D27F1D10C74
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2E6F1B9AC252D204D2F3B231AF1B90BA7AA5E7D31185BF22C2F7052CD9D1B855F122A2A61E933D2CD0579D508838C7C8FA5B6EE383AC7BE18928EDACEB5ABD8E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:B7FA449EAB4C11E796318C830ABE4C76" xmpMM:DocumentID="xmp.did:B7FA449FAB4C11E796318C830ABE4C76"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7FA449CAB4C11E796318C830ABE4C76" stRef:documentID="xmp.did:B7FA449DAB4C11E796318C830ABE4C76"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..[.TTG.....B..(....q.H.$..5...5....j.....c..<.8....|.8Q.1.P.D....Y..i.....w./...E..9..zO......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/lib/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10371
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.641523859534321
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:NYYsP6/YVQMMq7mWU3a7m32tyQY7mhQSfZxYhsPjfUp3xoYhzjf7e7m6ST6/phpT:NNsPIUvj/JtyDw1fnWEjfUZWWzjfarSQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:93BBFF0DD66653FFD47CEF5CC0303CE1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2DC76C8F9C4106D7A3639C81467DD16C24BFA380
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0D78A2F09A41117FAE4C7932BA7F1AB7A15044D7C9465D63088B16FFD3B21F1B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:700EF4D0E113E08741143D46E8ED4B5F993421E879A44A8ADBCDD10856D7C66ECCD7EA899350547383C4DE6762AAFF8E1B7D43A393C21C0FE877259197BCA123
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:[{"viewTimeCondi":{"scrollValue":"30","idleChk":"N","scrollUnit":"PERCENT","leaveChk":"N","loadingChk":"N","repeatChk":"N","scrollChk":"Y"},"offerMethodDiv":"SCB","scbInfo":{"newsletter":"N","modDt":"2023-03-13 08:16:42","reserveYn":"N","scbDesc":".... .. .., .. ... .....!","pushSeq":"0","cType":"PKG","mainYn":"N","cPkg":"S","repeatYn":"N","letterSeq":"0","endDtYn":"N","subCat":"N","push":"N","artView":"Y","loginYn":"Y","startDt":"2021-08-23 11:41:00.0","scbName":"Think English","payFlag":"N","myScb":"Y","cId":"11452"},"viewUrlInclude":"N","offerMethod":{"button2":"LOGIN","locPar":"UP","design":"1214","window":"MODAL","suggest":"","button1":"JOIN "},"viewChannel":"11452|Think English","viewCondiYn":"Y","offerMethodYn":"Y","tgDiv":[],"scbNo":"501","viewSubCat":"N","viewChannelType":"PKG","tgAll":"Y","viewTimeYn":"Y"},{"viewTimeCondi":{"scrollValue":"30","idleChk":"N","scrollUnit":"PERCENT","leaveChk":"N","loadingChk":"N","repeatChk":"N","scrollChk":"Y
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4981), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4981
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.883587119445042
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUeZx8a:1DY0hf1bT47OIqWb1bZxx
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:ED07E7D84F48BFC3B57228C62E3446B0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C34211E67566FBC9FE87F9550A2D2168589C6606
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:977F685B7D139D016BC54253A726582FBF0417A5235024586FDBB76AF0B87346
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E465AAC5664D7E57FFFED273C02F2DF2E1D67CD4F1554D50CD8A0D64CC631F6F96617994613DF4B3022479EE91D963307B4A3C7952B0F86899CF89C2800A57AF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/318905883/?random=1728512738211&cv=11&fst=1728512738211&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (488), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):488
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.1794499772108304
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:qTTbpbiWvPUqXGbglk2GXCkMnN/XNYXmRmM1LUsHHCKD:0TdbiA8nbx7yF1XS+TpZ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9339EC4D7CAAB1F650A07BAC12DE2BFA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:837B90E4E6A36E51E40F8C72F2B4677C6A6FA93D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:68A72F609BEC0A330C39AE6DE07E0CC1CE4CBD2FCA9FCE4CBB546007FEEC836C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DA733B1589BED7E4F2AABAF2BEB295AFE7A12A16D7B7FEDD64E039865755B4E669F9951927BE6B991DF875932C3DF2628EB8593FF24031E6FFE52AA72B9AF361
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/?m=am9vbmdhbmcwMDAwMV80MDU3NA==&n=real_dsp_pc&c=iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!doctype html><html lang='kr'><head><meta charset='utf-8'></head><body style='margin:0;padding:0;'><style>*{margin:0;padding:0;} img{border:0 none;}</style><script>var real_fd=true,real_ac=false,real_fo,real_fit=1000,real_fot=1000;</script><iframe width=300px height="600px" src="//ssp.realclick.co.kr/?m=am9vbmdhbmcwMDAwMV80MDU3NQ==&c=iframe" align="center" frameBorder="0" marginWidth="0" marginHeight="0" scrolling="no" topmargin="0" allowTransparency="true"></iframe></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24203
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32039)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):97403
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.37366826054711
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:IYE1JVoiB9JqZdXXe2pD3PgoIK6alrUdTJbFk/zkZ4HWLZoHsrOa99TwkEb7/Hph:z4KZ+u3WLZICOaLTwkE7qD1Pa7a98Hrn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1D244CB043BE8157F0050CE9E45C9EF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F16BD01623FD56D1372EA2EB55CD52A28CD883F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2359D383BF2D4AB65EBF7923BDF74CE40E4093F6E58251B395A64034B3C39772
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B5E18A4432083726AF300F0759DDA2B7DE79EB21D6E912EE6B2D71937B3F77CEE7494FC618582DE0337098086B6547692AD813402748494BC0D2C66AACBA5CCE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://code.jquery.com/jquery-1.12.1.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.12.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZGI2YzU4MjViZmQxNGQzOTJjODkxMzk1MzcwMjQ1Y2NhMmRhZWMzMQ
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):24033
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.954183060981199
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:1Q7RJctOiNNnb+XQAI/qsH+3aVDe/dD+PHa+1b4Ft5w3yw6nlJLohorK9:1Q7stFlb+TU+qV6Wa+1b4Ft5wUlZohoC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8ABDFA9C4781486CBC695012CB115692
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E81455D56BE2F03030ED2E57EABEEE32AC1B9B39
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8123A15F5E0F64E8790518026DBCD670B322A5267BF5B992F267F5A630AFCC3B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7E44DA568D9C94589AE189B39AF9C83344BE708215AAD466BC035F637038788F57C1CEF06913CF66DFF17C60681CC43BCA7B65610AEE3BC2E89923D3FFC5DBA3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/022/2024/10/09/3975228.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................I..........................!.1.AQa.."q.2..#B...R..$3b..C..4cr.....%S....................................;........................!.1.AQ"2aq...#......CRr....$Bb...............?..->...&...\_!..R.~..S.8...G]f.....Wa.Ti....0..7w.u.b.-t+.....L.&C'~...C.#...?..V. ..-J..L.t..BQ.q.K..0?.. .|.X..O...g.W^B).j.i.+.N...?t...V_...T..%..4..>J.xq...Z...y....G[..M.+BN......<......o.+...)6....J......$~.wq....T.......zL..~a....'<......:"....u>.aS..C...>.j..P.P.s.N/r.=..M..5z.q..}E..*...Ff(.b.U...z._qJ.\u..I.B...?.7m...s8.3.C.=..Y..[.:.V..u..mJ.?m.....6...O.m..y\.b..O.......N.X.U....2.mB...Qa..%...$c..Z..<..:....1.h..F.}Z..!.7..Y.l.h..1......?.A....Okp.t.4q..U+.....(..z..[d!.%,.IZH9V{.q..f.!...}?a....V...^...LQl...b=)C.R.?m..~6..Ry..P..J..t.lV.G...D.]d.8..kR>.b
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):49738
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.993119594218658
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:cKbDQ8735t9TVxlJjsqrEiCXwkLPxTvb4fx8n:cKfLTP77JjsqcXwuPxb45y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:23CF2F67865A0E18BB63522FBECD1CA9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F31B3302260AE656A730EEC0A4B9D2EF7E734F04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:867DA4C4B05FD09AEE73444C24E9B75623F0648159A99D786496CBAAC6AA6870
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5C9D1F3DD41CFF187E2B07633A3ACDFB190DBF7A289D8D2D2658AD2E16174FE88A377C2A02B782E37F7181BA9A60BD6495AD6F36FB760E390CBC03318B41C541
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............rK.. .IDATx.L.W.liv%......y.)_..lN.9..D...G=H.@..K=h.. ....2.P.0....L.p.vU...U...>#2.....k...]...fF.s....k......4.N..R..y..n..C._v0]..6<Xn...b...g..O'...x..........X(.?] rR......3..1X.`..n...\....q.........a....;w..q. ...E....(..Hg2.N........u.....G//0...p..v....>`..,......g..R......".x1E.u1....}.+.x^.i7....2.X&...B...`...3iTZ-.Q.0^......A....[...|...x.............(..(m. ....-._.c=..'O...1.......m....z.....k.u..e..c.. .|8N..\.v...b...>;.=.Tkp.`<.`2..1,T..ax.....6V...L..ia1.c:.!.yXNgH.\.n........a.vS0. ..b.Z!.u..q............v.1...v..\..v..j..i#]*a...z..h...j1G.\../b<_...cD....a.\.......,b.E.........x.......+....n....X.+x....D&..*....)G.&....t&..j.?..)..]..9......+...2Q,.......r..~....2......A..0.W(....r...j.|..j..c9.l8@.R..z.....l\|.5....n.....L........B|...8;....5.<=.r....H[.........e.1..KD.9j.<.Y......rx..1.p.I...P.5P(W..O0.ua ...0....=.O.1....v./.Q......X...g.1.].L .:f...N...o.R.v:h..a..!...0....^c....z.M...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 230 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):74160
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.991042865356586
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:EXDQVrmMf5nKrLEsIuhsRda2occ8dHacrG0Y7O+l38a3kRwLfn3:pp34RhowYvY7jDOwL/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:15F486DB310E6253A1C5B56F4DEE490D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5BB0EF8C0CB0BCD8B86F7C3629FA5085E78D5C7C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6DB2B09FEA5DBFF2FA1E4DE0EC675DE3F87C530A62FB1D7A4645382570DAE25F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1AE01283CB5D78771147765A89D4EE161A0403C169F3EEADE4C7208A0B362D8DEDAD940D0524E27DBCDEFF00076216214D6CCF9F5FE92F16E77E4412AB83D241
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/item/2024/10/08/114015853_news_hook.png.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............k......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a6396, 2024/03/12-07:48:23 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.9 (Windows)" xmp:CreateDate="2024-10-08T11:38:10+09:00" xmp:ModifyDate="2024-10-08T11:39:45+09:00" xmp:MetadataDate="2024-10-08T11:39:45+09:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:c49f6c27-33b2-ab47-bc27-b14a4ff14d88" xmpMM:DocumentID="adobe:docid:photoshop:2bcb5c19-842f-b142-a25d-c9a83acabd93" xmpMM:OriginalDocumentID="xmp.did:c120638e-d4ea-8943-a5cb-501
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 237 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9377
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958127576322237
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:kQTiw8GGDC+3TEClOdRrWxYuqLrtbzsaAEHI5rTLuckFSZLVMasGe+c:kQlCG+3llGk5W5z7MPLuckFzXJn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA2DD0433E2469092417DD117F6DAA45
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F60D70B23E46927D2A99D3ABEA69C54E674C67E9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EBBAC3D6133DC1C0958B600918056451D85DE634785B29BD6D75C42DA8931715
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3C981A0207C7CB03FD0696862AC06DDDF4085CB6539CBD8A67C527791B0E7D35CCF6ADB252E63D9AC1AE97CB1A67AA101C3332333273F655C37568B19030C1F6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@............gAMA......a....8eXIfMM.*.......i......................................@......:...$.IDATx..}..\E..........;!.g......$.P.U.((."...\.......\V.U?DTd..].....L&<6....I.1,I.I.t.[..O.t...=..L.ao.....<..s.N.:u!.B.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@... . .Ag.yzCYyRU...sP.{I.s..[.....t.A....K.....1."A.{.....p..aKL .N...(45.e.M....g.[?$.....eq.I.#6.I.....(9b. a...`.j.."JE)......K&v..j..5.6..&.dU....m.C....."y..<.Y.yr...J.g%.|.b.V....$...VP..9b{..,u..C..9....`.i;..|.....i.#..PR^Jv.Ed...a.....s...1n.oZ.M....f....0..6.M..d..j=.........,Q..t.h..w.....mX..@}....O/..hG...s(.k....J' ..)..x. v..h!.m....'..|...?....e..t>..`.\..W.bI.,%:..A P..6...|R....)w.L}...}........AI.(j.x.o...1A.uKV.M...G...F..Nc..KR..edFA_..&........O).Lk........;.B.Q..|7.'..O.=.";.X..r..V.v.'.S.6..aM.B....D[.I..PA..D....r..2n....h..y..t.........s.p.y..~. .y!B...yq..5-.i...j..{.._y
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (47180)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):47518
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.499329704186025
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Gwy2UQpsMKxFcGjSQEsM4eMRqFeZKXtMJrv5WgibB7Pu8L+J1NyK2OfE3jeYxv6B:3l7gTcGjSQEsM4eMRqwZKXtMJrv5kb5y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A50B921BA7DF38A95F5D77C5E3CC64D3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:24D51F04F391FD2D61F58078709E30D868FF44F4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C557F11EBAEB06A666F9F127C9F3973765D16A7574F7C3B4F7D92A58AF13CB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9373A44B9597067E20A656867502D410276342AB3A516951D8792295B598086924A64F1CBC94AB96593138BBF6D37D04870F8ECDAC58AD7F5CE2E77291FE8E94
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.gladSdkJsonp=self.gladSdkJsonp||[]).push([[726],{50203:function(e,t,i){var n=i(71557),a=i(34963),s=i(27842),r=i(39653),o=i(56213),l=i(24358),d=i(86169),c=i(94493),u=i(3442),v=i(13101),h=i(49859),f=i(33111),E=i.n(f),p=i(40338),m=i.n(p),A=i(96528),k=i.n(A),g=i(50951),T=i.n(g),y=i(7589),C=i.n(y),S=i(77239),_=i.n(S),F=i(81652),L=i(23249),D=i(68127),I=i(40332),R=i.n(I);var M=i(19738),w=i.n(M),N=i(33154);function b(e,t,i){return t=(0,u.A)(t),(0,l.A)(e,O()?_()(t,i||[],(0,u.A)(e).constructor):t.apply(e,i))}function O(){try{var e=!Boolean.prototype.valueOf.call(_()(Boolean,[],(function(){})))}catch(e){}return(O=function(){return!!e})()}var x=function(e){function t(e,i,n,a){var s;return(0,r.A)(this,t),(s=b(this,t,[e,i,n,a])).hostMeta=new(w()),s.cmds=[],s.isReady=!1,s}return(0,v.A)(t,e),(0,o.A)(t,[{key:"getSize",value:function(){var e;return null===(e=this.adInfo)||void 0===e?void 0:e.responseSize}},{key:"onCheckAndSetAdParam",value:function(){(0,c.A)((0,u.A)(t.prototype),"onCh
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22156
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.970075828407347
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:e659oggB5514R0RNpAdY+WIHgY2xKytcrrKgL2bWD6mZTWvTa:97+h4R0RCY+WIHhGxqr21WemNWvO
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4FE0982840E481B3C517F9CA059AA1B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:09F089D01F730263BF6AC0F2C47CFEAEA81536B9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1A5CA90FC56B54DCEF797163DC43D2F551C3F703198F1A2EC4485AEC71EEEA39
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E82CAFCAD9B934BB3FAEA52ABCE50C572DB7072222879750C9308D82E4C96F3A1BAF53AC936253C4AA3CB60322BF4C082F70D4D447250356D0E3256BDB2862E0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................U.........................!..1.."AQ.2aq.....#BR...Cbr.....$34ST....%&DE....5ct.ds...................................8........................!1.A."Q.2aq..#R....4...3Bbr...............?..T.a$.+'....B...3..........xG..M.s..Ta...O.X..l.ig....."...>UU.D2...*9v$0.Lf~....n".9.i....R.....$-?...P....o..`.....<.z-...L.....~...o.R.-.L...oOe...b...._t.........v,1..V.W.K[.;<.....P...T.d....I^3..~u.......q.2.N...{..R..D...>......@Z.......G`......#......3./.$s'H..."tb6..{J...V.#J..r}.....mHK:R...(H[b....X.M. .....X....!....d..F...2.+...\$#J:.1.M....*zR...(.@......A.....S....2_f./....W.w.&......Z@..8../..O'...........~.dD...fc.......P.q..&...f.n..NJ........pFA....j......7....e9$.U\.#QV.7M ......K0]..#..Aq^....P-..o.%..=.?uM.....m.jR.--)..8...m4..@N..5.v.i.^;q..T..r%...Fc0
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11708
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.942910953060182
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jqreUfLMriU14X94zBrkh7odoEjpFZwYpFST9uAlSjMcRr2hZuAMfSlvbNWigfI:9UA3mGA7oWMFjFSJuUHMfSlvbgk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:29673BB23C2BFB063542C45B9EABB9E5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7E3DD52C1624059077FB78FB5E35A8A5335686C6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:85B27E0CDBBDA372CF944BC35795F491D19B0BD717017788C1A8C1CE94D1DE9C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DA0914478D7FE714D0A9A8F6860BC5A096544909D8B5393330FFBA562706DC2371D46B2366F129A6FD634E5D1BAD12866BB0C49D52A78EDB3DAFEEB5C7F1EFE9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................>.........................!.1.."AQ.a2q...#B......$3.Rbr...C..................................-.......................!1.A.Qa."2q...B...3.............?......)....A......p..L...}.3.y..$........&..HD......;B!'q..02>s.@..I....+r.b..>x'...%.h.p.,...v..~.x....L}A*K%2F^B.d..U].9...?"FO.......C..\`..r.O......5]'L...i...*.q...J...a....*..v.z.....`..T..Mm.L.".........r.v4I..........E[j.....V......{..0'.....n...9..O.1.gw.Y2H...8vQ....?.. l=.....2...:...:r...TR-4t.)R.....j..9R@....v_..r..:.u.Fi...."Q.Y..A...(..G....ku..'.......<.P7&a..N=...':o.1.U]...q.n......@..w.@S.@*Kg.H..F..u...q..>.Y..$.c......".t.@...5;....'v..\.r..?...z............"....g."r6.....7c...*?....7..[.d.Y{..kp.p....YRl..V.#/.C.4...z..dV....CS...X..V..B......d.f.?..h.[_#........$..H.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 84 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4383
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.93826137259897
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:l43e1oB+g9foJpIssdRxitilSCmyzGjH2HSUzD3QGo332GQ2TN8ON2lsMTL:Ke1oBxfo0dRxDlXmzH2HSUzD3LoHfDN6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B45CDDFB260572C4CCD07D33C5DDBFD8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BEDE5BDD3C40376AA45FD5BC5C982129D63F9322
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:052A198DC2D13BC53B7CB4EF0D47FC98EB9F2082B0B34CCAAB5EACDB39C12797
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9956404D90A8AAE952125DC633F10F3E25244555EC7ECA3DD11997DBE65C99449645368B6554AA5C335D9316908A6D51DFA0C07A782B2620D7B297A0883BA116
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...T...T......k......sRGB.........gAMA......a.....pHYs..........+......IDATx^..xTU..O.w..J....TA...G....D.]].E..6.]......H[.*".vQQD.)(..%.!.....d...7.Lf.y..:?.....{.w....[..E&r.4...'.....u2.A..KP'.....u2.A..KP'.....u2.A..KP'.....u2.A..KP'.....u2.A..KP'..SO..D..T...Hz....N.....M..n..(.|..WT.%..pw'....|....Inn....|~.E...|.z.......B.S.E4{Jo.>.....k.'7...l8@....B.}...s...QB\3..}..T...2..~..O.....Q.K+("..xr$..;N...W..A.-.KT]..1.+./VL....uHL...K.N.I.?=F.X\X..]V..:......>]2..-. n6.UQi..!tx.C4.o[.b......].RYUM.:D..~.......}}...R,C..0r`..aD'qc..........p.lt.ZQa.....s.tC..W.L[@.R...o~.....1<...sy.....e...JeO].........eO-..^....E.=._.!..%-...K...=u.<S@.s..L#....WT]....9.7.}. .1../h.[;..u....QAr..[.<".......73e.._.i.w..;?..:...k4.......&/C].*X...&..Q....'.}Ko..%F...eo-n.....U/..F .g.h=..V...",<..y....o................c.6o..|..r+......?.?[.-...S$.gG.+&p....ed.Od../.M-./..&.a|..+ZP.R...a...&.......ba......'%o.+M....2....PK^.?.....9..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19560, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):19560
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9896948033852215
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:8XISsVtkxUkcatD8oC8FC9lYZI3N6Hr1jUsp/8R0dWN3IK:842xyatJC+4SyWhUUd2D
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A6C78EA40C931FEDFB15B0F12C34693B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4079FB29CA6ABB43522168222257ABF1E65FC2BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9B7CE23E9111376B805789F7E126358D426E6DBCAD5BDEBD36F39DD8C68CB926
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:99CA7D9B573BF01B67FC94C1C065EC527ABCB059F460C4AE7B60ED423A5C9E82899D159B24330AD5825D183F84009D64AC84F2B2B4357F1170D04A7507E012BB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.108.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......Lh.......$..K...........................J..<?HVAR...`?STAT..'*..L/l.......I..`.0.<.6.$..:. ..0. ...$..`..v...h.8...sQ....(........"...dJC..B+X.m6..F..`.rN.F...7.:)..R..U..}^.X....:....s...y......g(la8ls..uB.$.U.. ...]K.%..d.......r.n.2b......'}C^+;DG.$U..x.V.fgg..d..P.....%a*.De%............&.3....@h.T..J..M..E.R.v.W.[.m..\....b...n.+...._..w1_.J........6.'.T. .L....Kwu....e.....+ .V.et$ ..M...T..2M.y.m..+v,`.b..z+..}.{...w...3...A..``.i.t......}!../..*.._...m...T...}...|.y..\.)c&H.BG1+.0.{1.A.K"&v..H..Uq....o.'...w;JuZ..t.....GW#..<..f].5..m...._R;k.....0...s..p.@..0...l..|....8N%+E.\...H.].,..3.]H...{..F..B..P.TH_cZ.4...[..(....*.P.*uIT%EY.(cV..w'..?.p..,...N{|..._./....X..ZjyJ...B.(.k.........g....@...s.7D_..."0..%d...lH..H.J..r..A....._b.1.?..1;U.T..........m@..../. .y..C.:........J."./.....M3....V.n.>Xr..N%..%Uh.1..K6w+..4....8..C.c..R...2. z.7....`p.:N.`..).......%._.;*...e.5RmC"....J...."GJXDs0.6.]fk..7.M.Dv4.5.r|...... X...U...x.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):11366
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9333875044198034
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jFKLsS2Uf+bODdzsTdoixfuLN3ke5cRj8XQbWs3B0cnhZ/qfTs00Hlfn7kQC+FpW:GkoX3ke5cRj8ebCSgMFf7kIDVX+GGbvj
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FCCBA1C6CA61000E659FA59E2F3BD4AB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FF4BCEAEB0576C7CDBB597CD344412B1D4913354
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3F22E35152B5807FE07137305906D4E568681A49567C5EDEA8910A691DC2AADB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6AC4448A645C6B8293D16BFBCBB826C0AAEE88D5054CA930646CC6C56D7A58F5E7A96FD2995DB81BFE69F294BED0ED21EB0D4CF34EDDAEA09BA9D569B41CBC78
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/09/3392373.jpg?type=nf190_130&ut=1728467712000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................O..........................!.1..AQ."a2q...#B...Rb...&3CSr.......$...%67DEVs....................................=.........................!1Aq.Qa...."23.....#$4r..5R..Sb...............?.-u..:....V..~.O..!.[.$--.s....G.y.T....6OO|4.0Z.Vn.2...2. >.d.........:......[...n......q.q..'.)%..s......p..].n[..6......Jf.n{qDs.%AK.Cw...orV.$.....e.x..q.P.c.@mK.q.j..;{....tZ#.snX..m...P*.g...7.N2=.%.^....D..J.I4.g...".VR...*N;..h.....k..*.RO$.q.?~...lJ.u..[r..s.w..Tu..Pb..zN.))....cq9.8......M..be..Y5...^....2.DJ_Kh...|.S.......9..+z5..Eq.'U...|..%E.HA..[.~.G....w....L..9.&:F;.I..N......_....K{.7..H.....*nd.R.k.R...V..F@..:.WY.7Z/'..j..f....Q).....mK..$}.......)$..3..U..~.H.Lv[.......R@RT..8.C....1...X~!.8.EfSv{Q.j....kM9...............S.6.B.:WO.:er.W.V.......p...h.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 357x357, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16609
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.904175656664654
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:mmdqbyvvXhL/EI/yuLi5FFUgc/XFYl1gNF5hGpyM0FW4n8LS7HyEvHOpET30cJ4p:5WGls4L+FUg7yF5oFS7SEvu2TkN
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:99C3052269D9F6AF17304BEBB1B61675
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7F628A86F3ED1A9A315FF7362CC6DED114561023
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:60758993F32741E281EB28606607069A21228FC28D2C3BA50000C0E87E3CB21B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:5865FC937513AA16A02801DC702B8682F050A158F60DB63ADD7C81999AE9E1B3068E0E4C63BFF5D2B4C529110B6A2AF2BA1EF6EC2E6BF92ED79C2F6C1861B3FC
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/025/2024/10/07/QRCODE_0003391647_002_20241007101329477.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e.e.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63076)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):224220
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.481830478653031
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:55Sv8qmSLRYNpcJdFvhjSRk/3RwTLhakZCf3M:5XSLRgk/hT8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B102190B7609DC8601D2B9124B019660
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AAFDEE6339C50D2204A7C62FE8C0DF9C872C5127
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2641A7B06A80574BF5E78075741264B9B8B803299A09B7E97540B301774FCE1A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FC1A0FDA07FDB6079B920BA2D6928836A39C497764044360221040E3294BC6D9886B542C26F00FDFB029D4273C8917E2170106AC83DDF14D0CDA5033D69999C6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! For license information please see ntm_b7032129a433.js.LICENSE.txt */.!function(){var t={6848:function(t,e,r){"use strict";r.d(e,{im:function(){return I},uA:function(){return E},s3:function(){return S},kH:function(){return O},U1:function(){return x}}),r(3475),r(5016),r(6968),r(1668),r(4248),r(1956),r(9912),r(9800),r(9120),r(2928),r(7056),r(1408),r(9456),r(9640),r(2632),r(2644),r(5716),r(8928),r(4004),r(9708);var n=r(4812),o=r(5872),i=r(2020),a=r.n(i),c=r(8121),u=r.n(c);function s(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r(8408),r(6787),r(4672),r(32),r(800),r(7632),r(4944),r(8600),r(9524),r(6528),r(8520),r(9688);var f=[];[{name:"Container Info",items:[{typeId:"container-environment",name:"Container Environment",description:".... .."},{typeId:"container-id",name:"Container ID",description:".... ID"},{typeId:"container-name",name:"Container Name",description:".... .."},{typeId:"container-version",nam
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):589
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.992732917458999
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:UpS/hafxEnS8KR+2lNqjtP32aJlguXxfsECP9Dn:weaaSb+2nqBeFkx0ln
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C22A119CDFD7B4C738E228D322A17A37
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:4BF9BB6D54C3AF87F1C3772265F065930B872680
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AE2B2E3BAADA6DC53A54DF2B62F8FF712BC32C0CD0F90C89C6ECE02AE51787C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:92F299B7FFA2AB797CA6875ADABE782097EABF6F1A35714DC01EEF74A17D7DE142BF15790618F2D1BB13815DFDAFFA3EF3F310CAF2BDC862694D8B13596E8235
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**/ typeof _dbljson1 === 'function' && _dbljson1({"result":{"service":{"service_id":13902,"service_name":"joongang.co.kr/pickclick","service_type":"news","country":"KR","client_id":2457,"lazyload_widget_ids":"[\"1oVgn5Z7\",\"KoEO4qPl\"]","collect_article_body_on_client":false,"collect_visit_log_once_a_day":false},"sp_client":null,"searchad":null,"cid":"73766816.1728512756136","tcfapiSet":"0","gdpr":"0","adx_log_url":null,"nasmedia_log_url":null,"nhnace_log_url":null,"geniee_log_url":null,"kakao_log_url":null,"bridgewell_log_url":null,"xandr_log_url":null,"pubmatic_log_url":null}});
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2411), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):2411
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.4166692536490615
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:0EAUV7WzdyyshUPERjyyscDI9x1K9O2vB5VnWiBvupd:37fykYE0yWx1KEIBHWiB2/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:310DBD34E114B79F6A00AA20BD3CC19B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9BE3D5B696AB19CBD28B3C7A8700B50D9B20FA4F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5148F1738BA26DF391F2570EED22E135594FE895549D73C74682E0795998448F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C21A0D81520AC3BD26C2724C13B51ECF100E4FEE7B131252A62501E489BCF8C51EB90AD3E5B5D3E57F1D22A97221D24DB29AE3C8EC2BED3D01B13A127F424F9E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssp.realclick.co.kr/?m=am9vbmdhbmcwMDAwMV8zNDYzMQ==&c=iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<!doctype html><html lang='kr'><head><meta charset='utf-8'></head><body style='margin:0;padding:0;'><style>*{margin:0;padding:0;} img{border:0 none;}</style><script>var real_fd=true,real_ac=false,real_fo,real_fit=1000,real_fot=1000;function realDisplayNone(id){document.getElementById(id).style.display="none";}function realFadeIn(id){var level=0;var inTimer=null;inTimer=setInterval(function(){level=fadeInAction(id,level,inTimer);},50);}function fadeInAction(id,level,inTimer){level=level+0.1;changeOpacity(id,level);if(level>1){clearInterval(inTimer);}return level;}function realFadeOut(id,ctype){var level=1;var outTimer=null;outTimer=setInterval(function(){level=fadeOutAction(id,level,outTimer,ctype);},50);}function fadeOutAction(id,level,outTimer,ctype){level=level-0.1;changeOpacity(id,level);if(level<0){clearInterval(outTimer); document.getElementById(id).style.display="none"; document.getElementById(id).setAttribute("realDisplayFadeOut","Out");}return level;}function changeOpacity(id,l
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 336 x 206, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):120099
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.995858877773551
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:wqoRPUzJZytwMLE8ckMf+aJx5hu8BIsPbYGsKBQghKAHZEWluEE:wqC24tLokWJU8BIsPMkQQ7HZPY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:06217096499952DF14F206116055F9C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12BA464D625F1EEB2F094D92E4B9F03291A9139A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C7845E51CEE4671E4F8072BC999A9BE648DE181256BC76330521E1D585597C77
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E9D97E40F7E5625A58BC185F231FB0685A7B53E73A4EA2BA9942C906928E08FEEAAEE4BE958E8A189DEA1BF04F43FEA404A011898B63F8E3F7575D3C81F57BD6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/088/2024/10/09/908756.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P.........h.Z^.. .IDATx.|...%.q&.......o......(.....fgG.....hV........lmo..F..H.....I......z...X...##..S.b7.^..............LD...9....fE...O......wr......l6..lF.<..."u]...-.m.i..E.+J....O.....{.^S...h.4x_.=...'..~5.5......J....c.v.\...x..DU..W..K1Q..*.P..:=YP...uE.r...o.........>..B..o6...Q..Mx....^U...L&.........!u]...m....=:....w".\]E...?.'...s..=.....B....p.].......T.Z.:......!t.........H...(y..C..y.$...W.QL.s^C..m.|.~..F...........BH.C..Ar..yY....ip.].(.N_..I..7..G....(.@.\~.].4.m.j...z.......^.k.=...HT..M(.D..U...i....}.c...s...N...|=]7x.......9.G..G..:...3..!X/....!.4...........D.M.g...MU..F....<.=.....-.\.y.5&}.r/..y....g.?....'....^...u.%....3..._.......u........1.......i*.....NN..l6.b/..\........mom......s............kx....U....''.!tz.).*.LlHW..U...S<._{.nR..S.(.0...(....>|E....%....U...p.-N....x_.LY...^oV.......f.)...<h9xm....#z...U.cc.0.Q...a#.u...?|H..f.9...+.u-.........k.....%.dv .8.......5....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:M3/rllHh/:IJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:04D590CE36FCC6369F590CCFB7409E57
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A3A71E8194F5541400B26BE34F791D106F33256E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B18C315B986E7BCF03BBFFF949DD65345F4CBABEEC5267ADE74C354D73CF5E28
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3D69A0B3D155E7AB5BE7249F9FBD3EDFBD6FDAE9B95C0121C6CE8E13DEF98813E926B87FB0B165506D9B066FC414AE742DB0F0B8FAF05E31154019522C5B799A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://log.adplex.co.kr/banner_pv_json.php?codeSet=MO3LLLLF%257CMJVRRRRV%257C139876%257CP%257Chttps%253A%2F%2Fnews.targetview.com%2Fgood1004_ear_healingN5%2F%253Fadpx_be_cd%253D953_21246_1559_139876%5B%3Adivider%3A%5DMO3LLLLF%257C9QNRRRRV%257C139856%257CP%257Chttps%253A%2F%2Ffuture-news.co.kr%2Fadtv%253Fadpx_be_cd%253D953_21246_5152_139856%5B%3Adivider%3A%5DMO3LLLLF%257C3G9RRRRV%257C139903%257CP%257Chttps%253A%2F%2Fnews.targetview.com%2Flottopeak%2F%253Fadpx_be_cd%253D953_21246_5536_139903%5B%3Adivider%3A%5DMO3LLLLF%257CKF9RRRRV%257C139475%257CP%257Chttps%253A%2F%2Fnews.targetview.com%2Fcsh111%2F%253Fadpx_be_cd%253D953_21246_5489_139475%5B%3Adivider%3A%5DMO3LLLLF%257CTENRRRRV%257C139969%257CP%257Chttp%253A%2F%2Freople.ad4989.co.kr%2Fmodoo%2F2%2F%253Fpid%253Dadtive%2526adpx_be_cd%253D953_21246_5124_139969%5B%3Adivider%3A%5DMO3LLLLF%257C6V9RRRRV%257C139875%257CP%257Chttps%253A%2F%2Fnews.targetview.com%2Fcsh333%2F%253Fadpx_be_cd%253D953_21246_5225_139875&zcodeSet=MO3LLLLF%7C6&rcodeSet=&mcodeSet=MO3LLLLF%7CB&md_key=U9FFFFFP&usrAgent=PWC&zone_plf=P&rnd=pv198943&md_domain=www.joongang.co.kr&_ver=2.34SSP
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF87a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (47180)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):47518
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.499329704186025
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Gwy2UQpsMKxFcGjSQEsM4eMRqFeZKXtMJrv5WgibB7Pu8L+J1NyK2OfE3jeYxv6B:3l7gTcGjSQEsM4eMRqwZKXtMJrv5kb5y
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A50B921BA7DF38A95F5D77C5E3CC64D3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:24D51F04F391FD2D61F58078709E30D868FF44F4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C557F11EBAEB06A666F9F127C9F3973765D16A7574F7C3B4F7D92A58AF13CB2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9373A44B9597067E20A656867502D410276342AB3A516951D8792295B598086924A64F1CBC94AB96593138BBF6D37D04870F8ECDAC58AD7F5CE2E77291FE8E94
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/glad/prod/2.32.0/gfp-ext-nda.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(self.gladSdkJsonp=self.gladSdkJsonp||[]).push([[726],{50203:function(e,t,i){var n=i(71557),a=i(34963),s=i(27842),r=i(39653),o=i(56213),l=i(24358),d=i(86169),c=i(94493),u=i(3442),v=i(13101),h=i(49859),f=i(33111),E=i.n(f),p=i(40338),m=i.n(p),A=i(96528),k=i.n(A),g=i(50951),T=i.n(g),y=i(7589),C=i.n(y),S=i(77239),_=i.n(S),F=i(81652),L=i(23249),D=i(68127),I=i(40332),R=i.n(I);var M=i(19738),w=i.n(M),N=i(33154);function b(e,t,i){return t=(0,u.A)(t),(0,l.A)(e,O()?_()(t,i||[],(0,u.A)(e).constructor):t.apply(e,i))}function O(){try{var e=!Boolean.prototype.valueOf.call(_()(Boolean,[],(function(){})))}catch(e){}return(O=function(){return!!e})()}var x=function(e){function t(e,i,n,a){var s;return(0,r.A)(this,t),(s=b(this,t,[e,i,n,a])).hostMeta=new(w()),s.cmds=[],s.isReady=!1,s}return(0,v.A)(t,e),(0,o.A)(t,[{key:"getSize",value:function(){var e;return null===(e=this.adInfo)||void 0===e?void 0:e.responseSize}},{key:"onCheckAndSetAdParam",value:function(){(0,c.A)((0,u.A)(t.prototype),"onCh
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8463
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.988558178422367
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:KJCASRjzmRDmb2TexxfbBOQUbJnrcDa+CVpvPGLmJ+IQBmdHEfJYjEasP:NaDmbZDiNpf3PJ+IQBmKRBasP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:660F45EFEDE48FD77D6CCBF6A18A3FD1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B57DB4D0D04ABD7797F9CDA740BB4F7D11D4FA27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6B8F64D2C2DC11FDA06F56D07D8201C823B764A608760F2A2B0ACE3323E58FB1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2832AEE1987E3CD8EA3D66EBA5647FC4131E91BC8E060F538EF9079D14583C2EDD7CA156B75872F3899B48F2486A0A3F1C67F22A914851138CFE11FF04D18A43
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cruz.joongang.co.kr/rel?tid=25282466&tit=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%7C%20%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cnt=30&gid=1824899700.1728512736&rnd=N
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:[{"thumbnail":"/news/component/htmlphoto_mmdata/202410/09/a2e8441e-0083-4687-a15c-7ad1c7f9494c.jpg.thumb.jpg","totalid":25283109,"service_dt":"2024-10-09T17:52:09","title":"\"... 4.. 3 ..\"... 3. .. .. ... ...","pay_flag":"N","flag":"G"},{"thumbnail":"/news/component/htmlphoto_mmdata/202410/09/4345e896-2408-4b6d-a3bc-2ce0640f9e4d.jpg.thumb.jpg","totalid":25283124,"service_dt":"2024-10-09T19:25:01","title":".. ..? .. . .... ... '.XX'.... .. .. ","pay_flag":"N","flag":"G"},{"thumbnail":"/news/component/htmlphoto_mmdata/202410/08/ea547b85-4121-4506-9b64-3870b97f717d.jpg.thumb.jpg","totalid":25282728,"service_dt":"2024-10-08T01:30:25","title":"80. ..., .. ... .... .... ..","pay_flag":"N","flag":"G"},{"thumbnail":"/news/component/htmlphoto_mmdata/202410/09/01934f7d-6ff7-4578-bb13-cb4479c394b6.jpg.thumb.jpg","totalid":25283107,"service_dt":"2024-10-09T17:45:45","title
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3832
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.875391421946272
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:7+nNoZpX9uJQfLlV1z2c7BJZVRMDezaavJvp0aZbW:Su3X9uafLP1yc/ZfMaz95W
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C485DC9DA3C0805D8A574D5D2656E1E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C1DD623BF96852B1288BC6A50FAF82FFE78790A7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:850E19874AEC5097804365356C841ED68426E6DAB24A273B538F7733A2091234
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:57965C7F920401B8030BB6BB6306421BF7AAFBD5BDD5FCB91CB38F215F7779E962A53E61B48049557B7126877282B6D8581FB14BBBAE54244E8EED5DD8EAA28D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/dbe9f4435116c65ee51eed6757b8b220.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .....N...*....>.@.I...!'.m....ck.W`..4. &.3...`L..na.z....x...N.zhF6@....q.(>I...b.o..K...Z.>[.)k........fv.:I.....R.N....NY8 i]...%z..z....[.P...M......y..y..<m...E.@C.O.*=6K.6?6...*.&.z......HY.@.i]........r.......r.J....lOh..e..b..??.7....|...='...d.:.....v....\.:.....-:.J...q.....yomeeGC....238.,..sbzS4....M.2...n......n.EQ.%N............=.9.....B,.5.8.. ..n.k..>W.,...N....U/-..\HA..g^:q9\.>.....0..r1..!.#.r/.)6.{.:.t....i....f. ~Y'....L).B.o...E...+...M.o.8if...!s.....k...o.+I.VDg61..*q....-T.......dp.,..s.V...f.g'..N....{l.r......Ye..[xk.->g..zy..?.i...&dc....0..y....ElV..M.{."?SJ..:4l..P...8Yq.v.~{..1.... ......=..j.zK..|.....t.....i..Y.].....8WU.3.m.$.O..k..$....8.|..o.2.H[*.[MR.....s.k!u..N...'......_.p...ZS.SAh...U....{.l.!V^Y..7..ns...... ..5.=.L:.|.u...|.._..R[,.*xC"!.*.=FU..8d}.).....G;/..g.....U.Xw..Wz......q>.a.u......^...=r.W..u^Sl...:!.+Z..ixBv.\..xI.C*.xn...]..1$.....H9..t+....M>.......u:...69.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x26, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):14168
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.433519844607785
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:HRNVPeivgcykP/WDLUo8kmB2mmUoYNg7YkG:peJ0/WnIgUoYyMj
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5C7A944295468F17A67A1D97F5760EAB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:42BAF1B459E88C2867F4E19FC535F478FE567BEA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4E914477A8C8F82A8E4856ED2B3318069DF493558B823E07F1587C641B00EA42
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:53BD8B5A85EE51A4047565D90FCC3722980AF82AE72098EBBA1BDADA8F0F3DF77C0C78BCC5728A833ADDF45C814CA177728508FE58A1C879DC16CEB253A6679B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H....%.Photoshop 3.0.8BIM..........Z..EUC-KR..F..20240701..P..131018+0900........... ...... ............53..............................7..20240701..<..131018+0900..P..(....=....1) ..... ......Z...._....e..KOREA..g..News1..i........ ...... .........n..News1..s..News1..t..News1Korea..x..(....=....1) ..... .... = 1.. .... .... ..... ..... .... .... ... .... ..... ...... ...... .... ....... .... .... ... 3.. .... ... ....(...MGC...................) ...... ...... ... .... ... 3.. .... ... ..... .... ... ..... ..... ..... .... .... .................. 30.. ............ ...... ... ... .... 3.. .... ... ...... .... ...... .... 2022.. .. 5285.... 2021.. ..(3849..).... 1436..(37.3%) ........ ... 4.... ... ...... 2024.7.1/....1.8BIM.%......<}I.p.......]s.q8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Img ....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21393)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21922
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.416258842768847
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:3EvjlPzTsVrz1yIZsOg115VYgdIJqQIfzDoycw/SbjSnBlBocOdIpb8OZZOt3lmX:UrBzTsVrz1yI9g115VYIIwQI7M1wqbj2
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:20A172677CBC9919BF2242F345A9D036
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D505E3544F4FCAED4004A9EF778B0BBEB1C87030
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EE856C797853687D5990E55624F0E7357E1D1F895289C828276CD15075B1071B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D912CA353F97D70E118EE724E7C04CFFFD71F2B31D50E3216990C81EEBF70BF4C6CDFF2ED6B7CC14F17088BBC2374C1D1F05BFCE2A7C9CD5AEFF844A75BC1926
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://static.joongang.co.kr/js/highlight.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.highlight=t())}(self,(function(){return function(){"use strict";var e={};const{$:t}=window,i="HL_SCROLL_TOP";return t(document).ready((function(){const e=window.utils.queryStringToObject(location.search);window.highlight.query=e;const n=sessionStorage.getItem(i);var o;n&&(t(window).scrollTop(n),sessionStorage.removeItem(i)),e.enc?window.utils.ajax.get({url:window.utils.config.apiPath+"decrypt",data:{enc:e.enc},success(n){n._DATA&&window.highlight.get({totalId:n._DATA.first,memSeq:n._DATA.second,query:e,callback(e){((e=e||{}).my||[]).length>0&&t(window.highlight.selector.bx).append('<button type="button" id="hl_org">. .....</button>'),t("#hl_range, #hl_memo, #hl_share, #hl_org").off("click").click((function(){if(sessionStorage.setItem(i,t(window).scrollTop()),
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:HpokY:JokY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:D0F10ADA69B36D03D011293C462B5CD3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D8F14C7CD7C88670CFFA30C75BCE5D4208F92462
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8D2AEFFFBD1C77D5AF06BC85BFE8A9B2309E3FEC05BC93D7F4AF84B2128742E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AF264B158CA4F02C765D2707A9CC3581FB2CADEBE184096D3B635DD5E2DC1CFF89FDBDA2DD9811C9F2DE51EBB292300163B4D7AD93369532B926B2CE68C6FD68
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkiNI2Wvvfg-xIFDR0bp24=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:CgkKBw0dG6duGgA=
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32044), with escape sequences
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):76607
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.230413548982788
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:YqCru+KdVtaAfwO9DvP0lgdJYgAloEFosc:l+otPf3vmgLYgAlojsc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AD58638ECA677AB0314B116D3194F27A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:66BF0499C3488B461ABD9C0ED62F8EC71A9594EA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A8DF52B71E0FC738DA41E818F6B0E5E9D8FC116B65B56D017A237245B4383FA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8B1173C4C16AD10D69086F7B72C987764BA309FC1D159DFD01DB0812625E4C20F5266535518C57BAB687FDDA0A67A49B5BF370167B467CFC9CB83462065B5621
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/* @preserve. * The MIT License (MIT). * . * Copyright (c) 2013-2015 Petka Antonov. * . * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. * . * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. * . * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. * LIABILITY,
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 50x57, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):954
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.194270279618618
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:Bj4sozqaRj2v27X2Ob4WJutfiYofAyi/Qz4GEva3nfh:Bj4/zTpCtfWInDva3nJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:413EC06EF194DC4E2C5884EFE1AC92FF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:700134310129E13233E9FC3DA9C027F306F6D260
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:366A66F73C26ECA817EAAA16433EB353F6445A5F07372316660C937A5846555F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D1B9121C207755DCF1B7212E9FAB8C255383922E0D06B3796B2CBB4A50B8C2BA3BADBF737B717AC235CE9C2CE7BA8DD1EB8902C7272D7DB49527FD309FCC0E2F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......9.2.........................................2........................!..1."2Aq.#Qa...$b.R.................................#......................!A..1"2q...............?............h.,.@.X...~4......k..v..Yp...@.I..b...^#.I.RxM......a.DGy...;...i.......2.FI..l`y.<....8]...{...t.Y.1~.........@..R..j.....I,-#,R.0ZC!!F.NI...b.!w...9.c...m.9..I=.2rj..F...P........t.z.s.u..A.U.3fNs..UT .A..W,.'w..v...?..;}...#.J4...Wr..;..F~7.V9..f)Q..`j..>%..}..kRA,e..T...+3..)Z..W;..........+d.......Ls,1....L...]K..3.....Z/.N.>..^..;..O.......=K....)X.3.y.;-T.^..-8.....'...#.h9..YW..~s@~...A.'....9.x..G.....q".n2|.@...c.1..........@....R....>..H..@-....d./V..}h9.-.|.`..V.>....f"H.......h4PNIB.&7l..W"..r.K,<..A\.....UT..........OP......P....o.GLzP%..A......3.>T......(......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25874
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.960168605933266
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1u3LCf/du1Q8+yYxipALiat1sObWeuq+fR:1Vfo1b+hIbaLPCkcR
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:468838B547D88A92A6A6AC764277E0EB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AED6B6355F6430DD6FA7C2171232D0BE0D1B651D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:FD9F79E1258E52C88CB6CD310D06C0FFE90CF239A48C3476B9B84D71BC2C800E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:49DE896D4FC8408C11033B930AA99A03AE296C9960B21E0DEE6B5909F3A31396C8D49AF6E5EF51D86527E4CEFA28E6943C94C6EB2194B10CC6B97477DAA79EA6
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................F..........................!1.A."Qa..q.2B...#.Rb.....3r.$C....%4..Sc.................................-........................!1.A".2Qa.q...#3BR.............?..9#65...(f..V]..D.H.l'.......w....#...d.u.L....'3.rZ<-'.....zT..Q.R....)...>pG...o.8y.B.....c=K^P......1.)$.M{.I..<)8._....m.=..'...,...gaK.%>f.A..A.+I...]........_....=6../.Hg.E._.XP...0..Sz%._"./%....'.....p2}JN.../g..l..N.........,..Z...Re6?._.0.....%...K..$..i..5...3m..-.:V.Jt........2........_.k..i...`...".P.....u9{...C......%.u..n.....H....Gy.5Jif.(...:H..W#..]:M..>..w=.V....7.c...\..R... ....bK".\s...Pw..`..$4..c..~...<.zc.m.d........5."Bn..IO....II..*1..v.+.N.|.e.F]^${.<.[..m.a.....I.9.a.#....*v.>{.22..#.AB.lF4?.7..?.MJR.....V.A..w..Jg=.Ys.@g.YQ..|g#..F0..5..|j.[...-D.,Ky.....VI....es1S.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16700, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16700
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9889899411230525
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:LFhm1yJJAdUjoG/LoUq1Ig74rUPInaXwiAL213LEPBemR324/jWlA5Tc:RyyJJlT/LU4rCOL2a5M4/jVQ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:050784C63E27A74B1C09FC77F4525C60
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2EEC869424DB3C683135AF008E9BB18A067717F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:90F48A71B4FF0B07308674B4A8D3F73FAEF08CF0529FE1311B2F2DC95824EFAE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AF6A9F483A3D95559D392A386494FE024516AD64921D0F3A60214CABDEE2BAF5B2E724782DF612652FD94D33326F8E1050010CE0023054CBF244F618F9287968
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/notosanskr/v36/PbykFmXiEBPT4ITbgNA5Cgm20xz64px_1hVWr0wuPNGmlQNMEfD4.119.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......A<..........@.................................*?HVAR.P.`?STAT..'*..0/l......a.. .0.t.6.$..:. ..0. ...$..<.....m....$Y..EM....{.......7$...tm...N.^...(.-.t(.&.t...{m*.1g..=..'.L..<J..s...."7<.q....O..w......Bq.....)..iC..~qC\h....#49....Z....g..p..f..0....gS>FDFE.b........Y.n..#..(.LK;.2Tu]."....&]..t;.f..P..h..D.H .(...f.@.%....u.?Z?.~..s.g".H..mV. ..253k..u\..T@C..T.I.48.m..;B9..E.+.......,].8..F...FQ....b.:.g...>....Lg..*Eu...*.>D..'...xp.FU%P2',.K. L.`..O.P..0.@8.H.@_.e.P . ..s.....f.EC.x.#.2.L..#............O)c\..d\....a..qA...Y...|3tz......7..^....I-y.o..>.q...|...)..~..C.8P.*..5G.GT.l...{}..=.d...~.B.P.YU.>...NU...{}W2.,WI.x..-6......3.$......#.............?...z...?.|3..6.g.}....`0.....@ .>..$d...x.y...@..?...i.Y.9....2NyE..Z.../..7465.....%R..C.T.5Z....e4.-.........a8AR>..xA.I.....r..x..PE.WA@....... .........3~.0.a1.a.....(. ....(..`../.M.........,..&!..7..I..u.T...p.SP.l..yC...7....J..Q....(.8..o.%...yS..I...V..RK...EO;.:Z.HP.e
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9971
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.948686633916957
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jhPRBJp+kXpTkTJiqsE3gNTEMpNkARUYs2gvfDrqK/s+6XVft:dRc6WxsEQNTEoNRUtFDIF
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DE127487288B1E4C7CC02F62F5DCD79C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:36498C52586BE36047587E24C11FAACF94D8705D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2A16EA89F9A5C0B47B30BB05CA5FF174A12A909A60499E787DE58849384C9090
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:51793964AC25614AEF563EC6B73327B42589CF71FC326E5E4CBCF39C15A44BFABB297FE6A6869490DF0E50FB5672E9708D827725CB18315BE032AFFA12985636
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392490.jpg?type=nf190_130&ut=1728507293000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................N.........................!...1A."Qa..2q...#..$BRVbr....34T........5S...6Fd..................................6........................!A...1..."QRaq.23S.....Bbr..............?.....#^..L*,z.Fu.=j......}..P....Zy.s.......u.h...h.j....Oj...SU D_...'..N.wS...'e....V.....\....k...>.]j.G^:.g....m...AjC..,C.H..#.9.$....7Q..u.p.d1..v....](.\M.......[..$=N.a..,..Q X...H...<..l...o.q.....l...oG1.'.....9oWYk+"D......?..L..."..V.@>..}.....j.8f.CN.]....Khu..[mD...i.-.....R...>jr8...Fu..+.}....o....L.Zj.w..r;O.....N>..{....$.x..t.c......*.......X.T|t.).H.....i......m;......V.z. .*.....:.o}.E..Ov..4.,q..2Gs..>Y..S>.......=m..O.....2."..9e.\..........._e.Yv.H.........n.......=.9.pH..~....a@}.:...ZH>..n..s..;.v....i!.{.B....9..P2..)..Q`.-.]U-....$..V.L..H.x.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3181), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3181
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.118628788598491
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:0rCUzXW5jVeXqaY9PJ7n7hbNq7fq7opFj7FsRS9TE5EjM:E/XSjVeXUbpyFpFjBH9TE5EjM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0537D8D06DD9DFBE911AD6BF6504F4BF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6B2B1357250A731C20CCB7876FD2B256BEE1CDE3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1764E898369C24BE8D7D1CBCB82079C27F3898FBC1883F388A5C1008DD30C9E8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8F87C205587DC43A103E23DCB0DD6B04016BC5EE0815BF5729BD4B5975DAA59C038769E005B64FA3F45FD130E73D3C5BA8D8F57B206BE8E5337A5A1909637A62
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.prod.uidapi.com/uid2SecureSignal.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var i={606:function(i,e){var n=this&&this.__awaiter||function(i,e,n,t){return new(n||(n=Promise))((function(o,r){function d(i){try{g(t.next(i))}catch(i){r(i)}}function s(i){try{g(t.throw(i))}catch(i){r(i)}}function g(i){var e;i.done?o(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,s)}g((t=t.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.isDebugModeOn=e.UidSecureSignalProvider=void 0,e.UidSecureSignalProvider=class{constructor(i=!1,e=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:this.isEuid?"euid.eu":"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield this.getUidAdvertisingTokenWithRetry(i);return this.logging(`collectorFun
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (835), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):136590
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.717052254369386
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:iVcLchJD2bXb+4kY0Fcp+HAvDQfeYkFtIdVseLWRdCooO3BRCTK9ydPD81ldyDdT:ivDcpiAvDQfeYkFtIdVseLWRdCooO3Ba
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2539BEA18A1C2C34B6C280FC2C0FCF5E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F3BF684EBFD1985BEB45676470E9AF333BF3AA12
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C91110F42DDBAFD63ED13C0FB3B119B1F3D96016C00FC3ABD6B9BE31A318588E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:949115107A93F554A39D18A9BA66B4BCE06777AF5ADAABE701CB9EC7923E2953A54D266B2ED16B85F1824AB0258535382879D905C982E990FFA1A548AA1D03E3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:..var gnb_date = new Date();....var gnbSvcs = {..."svc_lst1" : [{"id":"game","name":"..","sname":"..","link":"https://game.naver.com/"},....{"id":"weather","name":"..","sname":"..","link":"https://weather.naver.com/"},....{"id":"shopping","name":".....","sname":".....","link":"https://shopping.naver.com/"},....{"id":"navercast","name":"......","sname":"......","link":"https://tv.naver.com/navercast"},....{"id":"naverpay","name":".....","sname":".....","link":"https://order.pay.naver.com/home"},....{"id":"mybox","name":"... MYBOX","sname":"MYBOX","link":"https://mybox.naver.com/"},....{"id":"news","name":"..","sname":"..","link":"https://news.naver.com/"},....{"id":"comic","name":"..","sname":"..","link":"https://comic.naver.com/"},....{"id":"memo","name":"..","sname":"..","link":"https://memo.naver.com/"},....{"id":"mail","name":"..","sname":"..","link":"https://mail.na
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8734
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.941065019501634
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jNWm929ZVKi7EoXwSQ56nMO91FwZjRAFPA1K1G0NasT1csZrb2vcEG9:9KKiBBQfO90XAbQ0q4z
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6314812BFA96A3B751B2B1C5F6AA6880
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BEFD8DD82E0858BED2CBD65881CBCD3D04117FB9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6EC8CA50D64C8EFD2E9B4C7D9194B3253537E3C0516C19AA4837E75B253151E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9AC8268FA8468FE480378F86C11FEF550B46AD53CDEFA8CE86EFAF03EF9E838CEE05A9D8F158053E131C99DEB58715B7AFC5989298A9379136C9F199D234B28E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/025/2024/10/10/3392464.jpg?type=nf190_130&ut=1728504004000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................I.........................!...1AQ.."aq.....#2R..3BCb......r...%..$5s....................................0........................!1..A"Qaq...#2..34................?...:.x.s..8.Y..7...jN....By...Z}s.%.0.A..Z.2.i.#.....s.e....#.D...~|....rq.-.gD......u.>..:.<..H...7q.pU..V.*Js<.e..T(#$......g..Q.wh....TUV....x.*."3...H..I.F...'.g.i.~.....4....AN:...$?v.~...jm......nR|...~.v.\+.J.!].o.y...i....z....GLK.1..zc#.ZC.h.-... ...".....Y....,...".2`.wd.....m|.S..~X#...F...8.k.....1..7..............j!..s....M..N.....S..-...s...kGv..?0..6.+o.|..r[`.O%........@..6:.r.).Q......~.a..y.:.d.c.....v.@...$.i.[H..K'.o_.d)l9...?.#...m......&....7.Y....LAD.D.X.rI.|...KuE.....$........'..j.q;....e....OOL.K.qIH\.W#'.GU{r.?@UW..4.<x.1....o.].e.V..fdC.......uV;V.....@..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25224
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9585190812820805
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:nvpwlfHc2nIDaaZFSL3JGh9Y5QAz31ajYp:nxwlE9+jQABajYp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F58CD3739A2DEF85CECB22FDCE269C39
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:268FD8417F79E724BB7FED1BAD499E5F5920B29A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CABE9790E7E09A2E520C1E3DB1CB99BD3820F41A2F76D1473975A76212A87398
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7D617C00D35F2DCB1D2EE2C8F623B0378E88AC09EB8B8F8420B7ABA1BCD891EE976B32F652C8F9994BE24B4DD02C80881BCD298AEA172DE311493E8B43A90E35
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................@.........................!.1."AQ..aq2....#B......$3..R.b.4r...................................,........................!1A.."2Qa.#q....3B............?..o....S.H.#'.........i.QT.~|U."..C.!...2..;v....L.I.......680]...S.W@@...h.,.x.{. .......G. V..c.u...&TbBg.=5.!..).Z.9]|h..O........n...]....X9pI....n..f..$.b48#..<O6..W..I9......I...Q.L.C...$.8.`!.c.....8.t-..<F.P6.h.7.........mS..+R.....# h..t......p. .?.t&..T.....VQ.....}.E,..H8..5.F.(.@A.......*z.`.....t.....P...J...N.w<."=;v.......--.5.:jq....(.#.Rx.u#x....Vmc.....t..( .S1....p}..r.U+RC\.Q..5)Nc...w.......mu..M4...V17..;(.l.......|.y..H..G...w`......1.+. ....>nJ.X.`.!.0s..........*O...x*0...Q...TP....k..K.$g.!C.L.r..b.?....f.(+.i.........q....P..g2..f0....)..%....VL...W..)(..1"......_....qk...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22314)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22352
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.344992597734639
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:5ppR/JfNazNob5qlI7uUG9QQd6s8yFqOdaxZDfJCEJ7eHy3ZPVtxX:P7Q4RwnhkO+JbsufxX
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:597410379811FB666ABF8B5225D878FD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:41A374BDA6A9926DF051A87688076BF8783A7EC2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7864D14D578468248BD0A7FF0CF9C53DD7C068F26465F3DF815C3AC1BDD4DE59
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BDFE48BAFCC02E6508B91B3E50192DDB234C14E016B418A3B8F849DC70C8C95F2F07D8E7C07325D6C521FDC9E2C7207DFB6090107E7DED402F20F9225A962FB4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){var t={5487:function(t,n,r){var e=r(1408);t.exports=e},1903:function(t,n,r){var e=r(6376);t.exports=e},8348:function(t,n,r){r(724);var e=r(8791);t.exports=e("Array","at")},2406:function(t,n,r){r(7950),r(5940),r(1639);var e=r(8791);t.exports=e("String","replaceAll")},7111:function(t,n,r){var e=r(6733),o=r(9821),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},9736:function(t,n,r){var e=r(95),o=r(2391),i=r(1787).f,u=e("unscopables"),c=Array.prototype;null==c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},6637:function(t,n,r){"use strict";var e=r(966).charAt;t.exports=function(t,n,r){return n+(r?e(t,n).length:1)}},1176:function(t,n,r){var e=r(5052),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},9540:function(t,n,r){var e=r(905),o=r(3231),i=r(9646),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13616
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.955730235742189
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:j7YIPjewk7ig/WWByw0nAioEbEC8mPTxVu8iJR0D8tkCS2QT8tYbr0xQc0pi5g4/:BWug/WZoCVTjT8JS2QsYH4MpygTB6J
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:07A0E062A06F96DADA1FFD073416D560
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8900A846EAEC66FBDCEA64633D23092E90C4126E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CDDD51786211CEE229C50D2603E52768D9F951B7EA6E9247232F5CC95276B517
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CAE9754FD1B02A3AE6D5D35F5E294E1A77B6403EC14B96472712BD087326DD605FC8CA9A864F18E676A20953F59BF99B78D8B4CDE0B38A55B4AF3292DEA4961C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................S...........................!..1A."Q.2aq.#B...$W....3Rbrv.....89X.........6CVtuw..................................2.......................!.1..2AQq."3......#4ar..............?...u.(H...Vq...^.<.%....;.#..=j.@.!L-!O.sGD.....[6.,\.TJs2..N....t?....[.YX..bb.34..O[...\J........4.....qQ..+.GC........:..Z(..B...E..A..aO.`.....I....m3...LY.z;.t...... '...Z.q.f\...4`2..{rZi......z... ...:.5)W..0!A..%.0B..1.q......%~.e..L...x....'=..>............!.Z[.RV..Q.=O.g...v...%5.q...:}i.Q)..).!.`...Pz.....v..'...y,.... ...@.....v::.E.Q....q...[.9.-..{....Oy....G....\..........%hH.....H..;.......Z.vs.I]A.V.6..^86.+...s....X.6.A.rZf*...Za...#'#.@.....%E.w.IS/...... .@...@.1.=.t..4.g.........M.o...o.R..98X.'.'...+..f\..@E..P.......n....98?'<w..}}O.......Qd-.j.9
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x134, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4657
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.885054420226312
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:lH7h3AwAk0ci1N5SOqFB8mXZ12OYqi0bCmejTQZ6vr:59RAYa+FB8mZ12ODnbCt7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:00EB38288F31CC445C9E7A691352817D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C71959F9A8297FD60FB58D2888BA9D18D9ECC441
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:DDF69220579B97737B4EA8DB9F3445CED095652AAA2263CC54393A1F3D2CC652
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:CB5AF1C25C1BD23DB4DA3824900BAD4AC817434B22F26AF41D0444122A260DB599CA19FCC84D286E82110DBA1F86AC871DE13C42ABC3D1972C05ADBAB98A41D9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF...........................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|................................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.............."..........3................................................................H.)].$..,.`Z.yM...=C.}.....Y.....;c...qU.b..1.,.U......?.t3.rH./$...({'.'sG./.U.jPH(j9.1..M.4.qv...#K..1..%zB.....e$.m........I..F...P.F.......Q...Q..........B_..!....'y........."eR..j..(.......Z...6Vq..1.U..h.).>.0.R.?Cu..%q..8_\H.S.Iw...R...h.2..vZ.f....Vw1..L...A#_T.+...v*.....W../p}.6..&.kS....P]..z..W.p8.F.....3.........^VH......#.$9...\...T,#E....2C..H2.@.o.R...#...;C.....r...is.V..<...A,R.W..7.2.!V.<.Jb1l.KV....._s...z`...s7.:.R.lA......4....a..}...;...a..j.*...Y.......c..:..oGgg*c;.."....T.h.C..\.s&._:..Phn.h..HP...y.R]II#.eR..Ws.J]:...,..K...D#.%..X$..@.c..%...6D.K/...(............................!"1.A.23#b...............51Z[..3d._}."*..(,.z.`.}M...q..O.^.A...#..4f.E6QzqU....)...8...#..S.D"....&....T..K
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (624)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):625
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.18890947319167
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:KIysa+jwVdDdnlRjvCuHnhNdBnbORHbKgyysa8NmivGUSfsSuUcz+zaGpCy0V:KbcCdFLjKuHh3BnaRNxWm2GU3HNifpC9
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:09E585CBDE7ED7509818C1ED4D35E909
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:64365574E84BAF58179B3EF9262F4BDE09841FD6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F5890832D5367EA3EAB5D99CB0C36DF2C5AA018529039DD9EE4E5D4511CB823B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EAD9ED604117B5FC0F800E4ED938601CE5B0247ACB0E28694AC2F1C5B0D0636816AC66997DF2AEDFF759BDEC5F7D01070ED2C7115B0D7AC7BB22C740757DF70D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){function s(t){var n=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(n.insertImmediate)document.write('<script src="'.concat(t,'"><\/script>'));else{var e=document.createElement("script");e.src=t,n.async&&(e.async=!0);var r=document.querySelector("script");r?r.insertAdjacentElement("afterend",e):document.head.appendChild(e)}}function a(t){var n=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};if(!(typeof Map>"u")){var e=/Trident/.test(navigator.userAgent);s(e?t.replace(/\.js$/,".legacy.js"):t,n)}}a("https://static.dable.io/dist/bundles/widget-L6WL2Q5V.js",{async:!0})})();.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10359
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.947627413709068
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:UU8e8Ib5jvgdur7h0OAYF3P2EzGQH20B8V1BQtz0+Z5byrpVPPYR:UVe8IZoYrFpAYlhhHgABZRqphC
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5CB797A097367D2C956CB4F92F46EDE4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FD29B80E4D90E1E8FDCB1E947E03E4662D97DE0C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:1A3F788665989450284A6FF510EF5EE4197BB83C94B27A62D6755294B0DF6084
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2EA4BFFBBC93D884355447A27E52A57B0E1458000ACF5996B1595C3D929EDCBDAA89508BF2955FB7973321E5CD3505076817262CFDCA56E7BB28B49BA3CBBA39
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDA2MDlfMTgz/MDAxNzE3OTA1OTI3Mjk0.BTzhPBwbrCTrQmzn4yx9YNjGwgCPZeGPCHFIGZ9P_T4g.JZYYS5CUcsxCr17iGsMSiGkxDNfB8ia8IDRtH9cXeZsg.JPEG/image%7Cpremium%7Cchannel%7Cchangim114%7C2024%7C06%7C09%7C1717905927259.jpg?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................N...........................!..1AQa."q.2B.#3R....Sbr....s...$&c..6CDTd.......................................2......................!1..A.."2Q..aq......34BR..............?...R..zX.)@.R...)@.R...)@.R.....o4..?../.C...)...."..!.W.!...........0.b..H.`N....R.q.h.d..H.n.....r..JR.E)J.Uj..n,..6.I...6...w.|..QiNO.%.n...M.D.<7.."...d.......>..N..e..wS^Y.JR.-.R...)@.R...)@......Kpv.&Bg.f$R`...I.w....V.i..).z.p....BcC.m.....y..z.2.!wwu........!r...Nwy.... :..T..uf_..wO.......Y..o$..^.......B?.9....w.5._..]......=e.c<.}..'...2.L...}..v..(.'.W.........A..5>...b<G..o..,laN...7..._.{.q....\..K.so!.`..v.R\.]..,...4..wr|..%...^2..}Mqu...t#.....w../b....-....[.<.._.)....iW.....j...v.......V.B#.=.........o.k...+...+....C.....m.2.R...lA.i=.._e/1f..eEt`..ue;.=E}.9...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 559x361, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):31026
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.92969366892055
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:qYym4pkvaUGGj+/3kDsMmrj9SzvVFsYfXz8:qS4pvrGSsDkPAxF7b8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EABF8FB247AB2FFD1FD390ACC795ACF9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:021CAEE87EBF3A14B798F19476D091387C67940B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:8B0996EEAF0BE5244F494D6B6C0D66686ED8BCB5CE7943FAFC701387FFAAE9C5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D3A79CFF0747EE32E1C5AF06C4759FD2E5D3F03AFE6867245BCEE0EBE1FF8F34EDE392AD77B164815ADABD4B9E13CD7DEACD3669F9E271400A7DE6E814657A77
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):940795
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.353009360463098
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24576:YPn9O8VI15IVkDc1qME1w7riubkaYcNWV/dWnFOqvIplzohhcgZS9jhyz9yeL0ZJ:On9dVI15IVkDc1qME1w7riubkaYcNWVr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:9D3CD4F39FA838722DC59919F8DE83D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0E565237C8678E29B81522E310FBAF5DF8F36CB7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E6EE4521F60237A2D3D620F9FA021F19B437404F3D6A82D6F3AD1394329E74BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9E877C67E31308AD036A4FF98133532599042836D221F96A9029655D2895EE0EB9FFD536C978B15B21E234AD0140A65DEC0554FB92A6478ED1BCAF910F3F00A4
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/libtrc/impl.20241008-55-RELEASE.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 559x361, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):65108
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9838538449618826
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:/gy5QLC6SrvdYusfV6ceePtkSsaPG/jwYJdsR6W8Ru:o1qpYzflXPGkOsR6M
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8092663F777A5F173AA35ED985EF036F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FD038767DD986BC621BD782949224855555A6C2C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F95E1FEF0DDF78CB314CE53AD4375D9C14CD1AF79A7BC64D37E307EE42882454
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:81E31E8CCFB737EB24F9DCD88E3511B31A834C4F9338562B4FBCAA4DA9F220F1829431F473E6443C4BD168D548D7790C1A10E3F619FC3E8B8A574C8A606307BB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................i./.."...........................................p..........................!1AQ..#aq......$3.....%CS..."45Dc2ETUsu.&Bde...6Rt......'FVv.......br.....Gfg.......................................H.....................!..1AQa..q..........#3.$r..."2BRb4C..%DET...5.Sc.............?..w%^Q..w.z.~T.'}....>cn;....4.m.qgs...p...Z?$.q.|.).{X-...=......G."Wa.g...A&.V...K...=.l.P....G.?|.^......<.ym..0.............w.".38.6\..T.(o.;Z.~e.bt.3..Wq...1.~"M.G/........$6x...}..h......tW]...........6.B.@....T.....A........^...1...&#@#\W..J/.8$.....TmE...z.r.V.j..;.z#s;D...N..1.B....&....~.O4U...7...@.].oB.&\N<.Z,.g..2a..M...r.......Q..y..Qn.ck...LY!.^r=V.)...T....V B.h..j.L...@@..l...&..77J...5;..N...M...B....t#..|..Ay........x....1....Z.R......3.iV..Tx.3.v...`...l.....-.m.%...K..;J.....Z...9...)SS...>{..l...5..l\12.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:C source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5869
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.003879310729539
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:PZV1ZOKrzj/xmsazBfdsUV9qQ68wYYc33DRue+AgDZPqKPjg:PZP7zj/xmX9va8FYc331dnBKPjg
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:3B5282AE38F02FBEB6B7CD8EDFD2FB04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BC595FF3A603F492CDE14B77C752E1C91AA38D27
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E5D8EF69F9F0B2C5A1B1F29223B40532BEA9AE3F30DA2076F3D9DFCF8E26125D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C954215C7977392F567132E5F3427A5900C5B47665ECC21574497CDB108591756C9E813FC0AE8253148A345B5A83CD27FB1D2158601B1677DA8BE2D78BD00DEA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://www.joongang.co.kr/pwa/swc.js?v=202410081610
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:'use strict';....let recreateTokenCnt = 1;..const PushPath = {.. log: utils.config.apiPath + 'pwa.log',.. subscribe: utils.config.apiPath + 'pwa.insert',.. update: utils.config.apiPath + 'pwa.update'..};..const SERVICE_WORKER = 'https://www.joongang.co.kr/pwa/sw.js?v=202410081610';....const vapidKey = 'BLOifezezA4UWcu0uKPFQwXoYw0gHQb-NEfduSMVFMGqbVhhhT_Q8yVQ3A9jNJRDU1KJlgmIDyvj3zjCJ7KPIJ0';..const firebaseConfig = {.. apiKey: "AIzaSyDSj_MtFSY9RGiKZ4M1ny-kAjQ5oB371x8",.. authDomain: "joongangilbomobileapp.firebaseapp.com",.. projectId: "joongangilbomobileapp",.. messagingSenderId: "1078834563251",.. appId: "1:1078834563251:web:ddc70fcae9b87aff0408c6"..};....const pcid = utils.pcid.get();..firebase.initializeApp(firebaseConfig);..const messaging = firebase.messaging.isSupported() ? firebase.messaging() : null;..messaging && messaging.usePublicVapidKey(vapidKey);..if (!utils.device.joongangApp && 'serviceWorker' in navigator) {.. navigator.serviceWorker.register
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:cCgBEbDATWo7pCz8qpI7/+fsQRBMUgyvDDqgMLGUGOCLYRIC1WZGb:cCgBz6o1CzXa7+fsQH/3nsXb
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/scripts/eid.es5.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):25224
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9585190812820805
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:nvpwlfHc2nIDaaZFSL3JGh9Y5QAz31ajYp:nxwlE9+jQABajYp
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F58CD3739A2DEF85CECB22FDCE269C39
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:268FD8417F79E724BB7FED1BAD499E5F5920B29A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:CABE9790E7E09A2E520C1E3DB1CB99BD3820F41A2F76D1473975A76212A87398
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:7D617C00D35F2DCB1D2EE2C8F623B0378E88AC09EB8B8F8420B7ABA1BCD891EE976B32F652C8F9994BE24B4DD02C80881BCD298AEA172DE311493E8B43A90E35
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/277/2024/10/09/5481822.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................@.........................!.1."AQ..aq2....#B......$3..R.b.4r...................................,........................!1A.."2Qa.#q....3B............?..o....S.H.#'.........i.QT.~|U."..C.!...2..;v....L.I.......680]...S.W@@...h.,.x.{. .......G. V..c.u...&TbBg.=5.!..).Z.9]|h..O........n...]....X9pI....n..f..$.b48#..<O6..W..I9......I...Q.L.C...$.8.`!.c.....8.t-..<F.P6.h.7.........mS..+R.....# h..t......p. .?.t&..T.....VQ.....}.E,..H8..5.F.(.@A.......*z.`.....t.....P...J...N.w<."=;v.......--.5.:jq....(.#.Rx.u#x....Vmc.....t..( .S1....p}..r.U+RC\.Q..5)Nc...w.......mu..M4...V17..;(.l.......|.y..H..G...w`......1.+. ....>nJ.X.`.!.0s..........*O...x*0...Q...TP....k..K.$g.!C.L.r..b.?....f.(+.i.........q....P..g2..f0....)..%....VL...W..)(..1"......_....qk...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 342x228, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21156
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.928997961056589
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Kx8sene8NJh+qGFVW8rRtIuwaiuFbojwNDmx5uvdcspEGG1hBwkYtMKr:NsIOBFVW8PLiuewgHulLJ4BJYqKr
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F69064C4EE3A5AE1AE51E3076D9B3485
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F5DE842BC093C267315B215B4D02884512ADF7BD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:534F594A181C44A2228DA990B125FBE942A759501D9181FD03EF5AAE4960E39F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:A3EAEBAEEA9A64A9B79121A65293142CE85CE3F8B88D8A26FEDDB5D564D45EDE85E0D9D9D480946BA01C962A3BD802A495918B2A67783D9DDCEC3A5ECA89EAC2
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a91e8699-778e-1949-9a86-7e4e305c9388" xmpMM:DocumentID="xmp.did:9CB9A60E701B11EF8424FE5433B08DFC" xmpMM:InstanceID="xmp.iid:9CB9A60D701B11EF8424FE5433B08DFC" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc2456f2-8923-cf43-84d2-3de506539282" stRef:documentID="adobe:docid:photoshop:346e1e54-fbf9-2347-ab4c-5ab37299d133"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5284
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.912859723934214
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:pOMIKdVoA+BAWAT1PvJBOSdiwekOYr6CTIm7U:d2LA/1PnOSw626o
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:CA525538CCB6964AC30462D88036A2EE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:DCAFFC460B4C39F7889AB9999D66A9C71127D71A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6C742BFC1F5D2126D30621F5F062125C536F8E3D65AE75CB3B53C859B050B8F7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:04119D020E6CDC80149D97236AC31062E8AB7684447A84617A5E3191B36833BEC03DB03FD08E05A76E2E0667A4964472E290CB6DB63B6445B685D2697556299E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/$pw_240%2C$ph_134/t_tbl-cnd/https%3A//de9a11s35xj3d.cloudfront.net/639bd0deb47d4d223a0e2ef3184f0bcc.webp
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 ....pZ...*....>.@.J...3&q<.`..c......@...u.*.1?g._.L;.mK9......f.)...s./.....|....@..d_..QoY...Kx.....E....&.c.M..p!..J.............a........`.....ug~......;b..t`t.I..n.v.d.`...H.....P..%.T..f5a...^...-1..lJ.SL......L...r..b18....H...].kg.......>.v.d&6'r?K..=....D.*f.^.%.(..p5...Z)........=.MM0...^........v`..aC7...S..o.@....#L.7.KM...R..M.G....l.R..*......_....?...j.FV/v+[[...im6......o.# t/..i.2.d..pWk.{qN.R...)..e.E.]oY.....z.../\.+......~6.D......E.$K..$qp....;....a[....hv...2..!.6._._...X.`..X..4...3.{..D.Q...b.XT.P...]....(.c.l...S.1.^......*..6.y..d..k@.deI..O.k].+>.&rJqt.......)%.....g....o..xs.$.I.U....`/..;...iB.....pZM..F...jy.3.....nk7....'.s..w%....m.~.nS.HNoq.....K..hW4j.>`.....2...*..C...Fn...[..E5....}dn...-.#x..bC 4.X.......ta.A}..B..s..A.xK.|..T...P.D...G*K..*....u....\.......|...?TR..*.ax.....KUh.m.Ux...._.1....B.:........C.e....i,"].p.@..Z.....j..Q......f..9...1.....A.=6p#62jZ....-
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9311), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9311
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.305423963427461
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Ik7g+UqOHQiHdK2IEm/NQIobpX5q3ywoYdVL9thjGNEAXr0JbQ/kxx4f:IkUhbLID/NgbO3ZvpthjGNEAXr0lGf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:45B5463839F318083671C069EFC62832
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1366BACDE5CFC7FBE9BE296D8E0F1641F4725001
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:77E828FF905206905CE122F57C98E73CE935FE08136C440D45B9C3C585975261
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8B32B6A2015D03AB6D3A39A5876A8050AC47B4DBE7F76A12C8CDD456F1B8D3551EBD6CF72CB38E040DED4703A7C395BA9A99E76D33285C6B86809AFA64E4D019
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.cbox/js/cbox.core.js?v=1440427
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var cbox=window.cbox||{Core:{version:"/20240923174033",components:{},status:{imageUpload:{oWrite:null,bImageUploading:!1,sSessionKeyForUploadImage:"",sUserId:""}},objectRequestHost:"navercorp.com",loaded:!1,sendError:function(o,e,t,n,a,r){e="["+e+"] "+(t&&t.stack?t.stack:t)+"("+n+") - "+a+"\n\nuserAgent - "+window.navigator.userAgent.toLowerCase()+"\n\nticket : ["+o.sTicket+"], objectId : ["+o.sObjectId+"], groupId : ["+o.sGroupId+"], mode : ["+o.sMode+"]";cbox.Core.sendLog(e,r||"ERROR")},sendLog:function(o,e){window.cbox_jq.ajax({url:"https://nelo2-col.navercorp.com/_store",type:"POST",dataType:"json",contentType:"application/json",data:JSON.stringify({projectName:"Pda2171_cbox_ui",projectVersion:"20240923174033",body:o,Location:location.href,logLevel:e||"INFO"})})},component:function(o,e){return cbox.Core.components[o]?cbox.Core.components[o][e]:null},init:function(e){e.bManagerTool&&(e.sMode="manager"),cbox.manager=cbox.manager||{},cbox.user=cbox.user||{},cbox.Core.addDefaultStyles(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4946
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.8702276817581724
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:df2SysslXHwvaUIch8bLA42xifsHXJAUjmcDY7xa4:bslXwvaUIch8bEQsHXJAUjmcV4
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:497BA57EF6F93423E1A12BA08DEA56A3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F6B38E38F55C323B1436C2100D8CDE6F2AB4EBF5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F4FD7AD5C0236FCFC15054E062CBE5A95A3198AE4AB7B4C249B55D27F1D10C74
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:2E6F1B9AC252D204D2F3B231AF1B90BA7AA5E7D31185BF22C2F7052CD9D1B855F122A2A61E933D2CD0579D508838C7C8FA5B6EE383AC7BE18928EDACEB5ABD8E
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/006/2017/10/18/logo_006_37_20171018162118.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N.......J....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:B7FA449EAB4C11E796318C830ABE4C76" xmpMM:DocumentID="xmp.did:B7FA449FAB4C11E796318C830ABE4C76"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B7FA449CAB4C11E796318C830ABE4C76" stRef:documentID="xmp.did:B7FA449DAB4C11E796318C830ABE4C76"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..[.TTG.....B..(....q.H.$..5...5....j.....c..<.8....|.8Q.1.P.D....Y..i.....w./...E..9..zO......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 190 x 130, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29557
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.976919991527908
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:gUwDns0ElilY6BzHl8Uo4uYkRvyLjxhcH7xr5BUoc72Fv1bp:EJsi3Fo5Yk8xCbxrn4S1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:90E2A2CF286059EABD06BC23D0B0FE1B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:7790526C447A14FAE3DD3872CBFA561C2F1444B1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:09DDF9A3E74C8D0868E4C75E62D6C94F8BC59B6863109241A761E0223C52350B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:153D47BE9C4E2B997F205D7B7A04C5FE84DBFB26735118CBDE1A4DCD25A846747B18DEB86294EBB8203E847089B461B1E0A834260F992AC8DB7C3C693DCAB62F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............w..... .IDATx...x..y.:}v...`.....A..{.I..,K.eK....)'.$.q......9q...'....jZ...@......m.X`..{.>....A..hJ..>..>...o;.............:..........gi.b./......Q....F..}.73Y.r...\.B!..e.B.A....b.js.,...++w..bhq..pB..0<...(......{'. $.....Z.V...b1...0..`ii....L.....$....p8b.Yq._s\.L&.L.K.. .J&...1.Ji.Z.......P.':\....z...TR.U.......)..b....U..f.....9......=J.za........=./t.z.R.8.#.O.P...*.......O.=...x".....p...s..ONM....@..`vv..x.....y........~.....5.6:<.Z.f....%....K.]g.<!..\...._...%.$I.....I.+..<.c.......,NH:=...g.Z.()S.... ..J.3....d.YZ....... ..`.(/oh..0........r..-...M..E.F-...B..r..,..fo74OmmCS..j..66..._rWU.0,_.UG.@.*F....P...~?EQ.....y....E.*.F..`H....T2..f......\.....2.VW,.t.C*..)..()+w..t.k.....0...@2..h*....".VY.a8..Fc..(..2W.....T...C..y.}.w.zcfJ.2.Fc..s..FZ...eb.w....e..*..^..F..\.o4.]6.^....W~.`>.[ejl.1j.....n...!.k.D..!..l..Gx..ApeAA.V^Q...Ad2....[D..,.J...i4...........N...B../.V.y^x/Z...@..........a..c...,!
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12381), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):12381
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.189267697646656
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:7QhDqzFuoXmtXIFREhQq4W5y4axalKVvk8gSRo+W8knbDrqOE+QcOmEhTz:hXcXIFR1qv5Zuskk15C
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:4F2732782A4E65933CA2DC0CD920819A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2F7386B7BB3F741686C24E96D0AB2EFCAA8B2F0E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:9095A8DFE2A330D104D665E00A7B4CB8AB5758F97E6FCE52F3440B86B67F9A04
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:01FD70D2D1502C15E92B31C6695EE47F2F8B8B42A2CA56E54169DB94D6E6DA38A06C1E88A83E2A701CA752D4540CBE69C7D34C5CB26243DEAE3A01DD4F3E2B68
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://log.adplex.co.kr/getBannerInfo_json.php?md_key=U9FFFFFP&zone_keys=MO3LLLLF&md_domain=www.joongang.co.kr&is_drawAD=1&zone_id=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:adtiveDrawBanner([[["normal",0,0,0],{"mz_stop":0,"mz_mv_duplicate":0,"mz_expose":"R","mz_btype":1,"mz_ptype":"S","mz_prand":0,"mz_platform":"P","mz_psrand":0,"mz_raccount":18,"mz_todayissue":0,"mz_todayissue_link":"","mz_width":580,"mz_height":340,"mz_marginX":0,"mz_marginY":0,"mz_bd_type":"","mz_bd_width":0,"mz_bd_color":"#DDDDDD","mz_bg":1,"mz_bg_color":"#FFFFFF","mz_skin_img":"","mz_skin_repeat":0,"mz_bi_img":"","mz_bi_x":0,"mz_bi_y":0,"mz_bi_width":0,"mz_bi_height":0,"mz_bi_align":"L","mz_bi_link":"","mz_pad_t":0,"mz_pad_r":0,"mz_pad_b":0,"mz_pad_l":0,"mz_bullet_img":"","mz_bullet_b":0,"mz_bullet_l":0,"mz_bullet_r":0,"mz_bullet_img_width":0,"mz_bullet_img_height":0,"mz_prefix":"","mz_prefix_color":"#000000","mz_prefix_bold":0,"mz_prefix_gap":0,"slt_num":6,"slt_num_w":1,"slt_num_h":6,"slt_width":580,"slt_height":56,"slt_gap_w":0,"slt_gap_h":0,"slt_bdw_type":"","slt_bdw_thick":0,"slt_bdw_color":"","slt_bdh_type":"","slt_bdh_thick":0,"slt_bdh_color":"","slt_align":"L","slt_valign":"C"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4044
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.877415026636536
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:TZzbKFR0NeqW65eVqR+lg59pkw4mvm9KU:TFbn5Zh5nz4m6
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:790B61C148C7C13C570C54B8B82E0299
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:086F9E22F8E5FC712F14D872D0C07AC7ECAF0D7A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:BD319696D7925C11DD797C1901E6815AE40ADEE88F3D95165CE1B55480A22FC5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E0D25742519C6B7CB469A05D551AF95B1AD76DA3DFBE8D711C90CAF866706879F148AD61A44EDFF61BD549DD7B6A15BE0C34779DCEE64D6E4CD64491C1548818
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/07433d863db96cd1d4ddce5aad5449f7.jpg
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 .....D...*....>.@.I%.".*......cm*.........n.....0J.7..@.d.N|A.H#v..O.?.fX...].Ej.....A....J.f..K....bpl....._w...Dm./....pZi...}.....4I#U...Y.W{......A.u/.?..lO..s..L...k.m...s..M.e.y..O.P.'.*..g.3.W...H.3.2^..w...x...._J.{.H.._...b..nG'rzN..la#..c.(.z*.E..j.tS....ndMz.{..b.k..rGJ....A.TB.zj..u.V...::C..?..T.8.........}Z..nv..8h...3D t..G3.h~......M...H...m...`.j..."A.._.h.iF.4.. ..T..s.w...c.C...3[.{_'.m..)89......;.K...e..rtM.nOJf......`..........<.....2....#cE."G<'..2.{..lshp.tNO8.c..m.x.w|*.#.e..L..].gi{c.}.+~FEyH..../.R......v[..%.)..7....r..Q!.VY..o...Ow+..w...."(.y..nq*._.~c.`.u..q .Q.&@.M....v^.k.g.yB..)x@..>OE..c...s....y.m......%... /.]..*.O...............L.eI.......!*.....3.../..C.....U..40.n.J.....F:.<d,'V..D..7}..|k.sx"!.y.+..$..3.{O{..N..[..MD.}.].|y....2O_.\...4..7j.....nB.d.E..S.h.....D6p....!._.\Y....gX......{]....NHH!..(Lz^...d.....Xc.G-..q.....`...&.%.:mX.E:).z.4..Df.m.....f.".l.k.O.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):30565
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.959950845757669
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:Pbg9eBSBv54OCgbk79Wl72QWNXf+6u+jpAq8KC5bCtKZP:PXOhnCg2UoQWt+844Kd
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:BA920F43627AA0C6560FE8496A3EF688
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:12D53A27F8335B2CBE7882AAE0AE4476766C5B90
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:7BF37DE7CAA9A1034B223630C2226BB0C40B520E5336B53E17CA3C951F8F71D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6E87AE42A8FD43FEECE5D2271A769A8F9FEA6CD59F4B785F2112082F7DD8275D2CD9520725F3C2CE7A4988F078A6FC61EA756DBFD513F85E57FF3993BA720E2B
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................C..........................!..1A"Qa..2q...#R.B....3..$%4br....C...................................5.........................!.1"AQa..q.#2...B....C...R............?..J9.H..Fi-..}.5..&.~.l..Q.q.....q.6.F.zw8."."j..F/:.!...AQ&..9.'.L.k...-.B.Q-.{.GrF5...................=.T..S....(@;..X[...*.).P..XJ..l....v..v.<..U.TX1...ZT.h.G..^.7..&.-.9j2u<..K.Ki..........L/W,X.....nd..GT...YR.F...x..o..dFuhQ..RlO..2..I.!.".&z...BS...[o.Q.9B..O4......:P....}.X...!(yDI..&.{T...3.V.Q.!.....2.^.o............S.=6.[....2J.../q..Tx.T~..,.b..*[q.+.n-m....tj.frsM>..u~....R...|N5..;Qi Q....q.........m..%.M+R.{..N.l....|}.2.V......HC."...Vev'1KG,.......).YJ..~X...2..*%.Jm..)Jp..6=:..o.pV.[]$.L}.<5..$.uO"3..eI.Zo.w.y9.%....1.N((....b.........!.Q.1...a.%..V......>....Eb..F....T. ..q.ia
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):16287
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.960705575575282
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:9rmp9aTjrlf5ztWqi0DUIXTaolMViLrHzi21dq3kkGj50+AtGKrXCA:y+jZf1tWqi0DjlLrTJA3LGF0+Ajrt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0EE2FA6B8118EF92253C4C5FF475670B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:9C76366F97659F913CB2E61EAA291F82320AB4DD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:12A7FB21CFD3B071F824E2E430BA1D8A3200B5715898FEBEF1CA86FF3263A4D7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:55A58D131F8F945B73508E016B33D8858BAAE925887EA78A2E6988290E8F5054FE210EB6498AF03C01FB6929ACA201BB83CE5FFB6DE0BB8E0215FAC50C9F1822
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/032/2024/10/09/3325238.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................B..........................!1..AQ"aq..2....B.#3R...$Cbr........4S................................/........................!1A."Q..2Baq....#3Rb.............?......H}...B..}..K...G......q.<...c.I.L..1.j>Q.............p.....[+.r.yxqG...I.p..S............:n}.^...r.{...\zZ?........"<..~/M++.Q..$..qG@....<.d<.QO...W.a.5...<..D.!..be....#..u..)..e/......W.7....N_{...Tu.{..N....j.Y......r.oa..*.!.J.._}Ss!...e..D..[o...jS}.1.B...-.....W....q.f...d!J.d_.{.'.K..(.Z.....P.....~.NW..UiI1{.(....Ff.j...5..q.N.....T..V.-....S.E#T....h..^.J...g...H.~. --...C....o..m."....)T..........PG....}l...-W)mF...|Ua).>.y.#..._a..l.&...JWqa..t.a..H.&..9.R@.*......p)..%.%iqJP$'.k......c..@..(. .=."..Qzd.*J..2E.Q.V.,..1.N...@R.,\z..T}.....TE...(F...c...1..C........y4...*Jw.P..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1797
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.853597773554397
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:bWY9hqdPvkhSfhJAPflUi7QiX60StwrB+:fhqdafSVihSWc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:182AF134DE3CA11248CE1DC6B7EB1E0B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:8174794C8251AB8762A683047E0954DE9F72F9BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:67A8E7273FE236BA7FE07AD356B5D5A66A9D302927EA3ED55B13887DA00D3C2A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E12B747710CFCEE3404D54A685E6C576314E2660219AD5A17526F353A672CC4A8CF4459CD58485FA4E290A19598CAAB62ACC7C51F2CB719C4ABC0625214CADBB
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://admaru.com/images/admaru_logo_white.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K.......".....IDATx..].q.8..v..Kt..r.q*X..U*...bW`....Hr.v*.\...X{.).......A...4...!.....0.G..=z...G...M.y6&hf3.....4.".F..Qd?..|....'.<;c.=.4u...A.N..2.".Y1...?.A<...k..@FH.gC.....<.|...PJ..a[.P....|#...6.C..."......NJ.$.Z:..p+?...A.A.{T..Q8.P.!MI..T[.....x...j-PM"....<.6j0.-.h\.._.I/.l.@.1.l..T.iK..H......u+%g..U.gwMd.RmH...vX.FD9..J*...)..6. .1..b\........1v........D..*.!C.......@........6.......FK3?....fU%.]'.%HH.......>..$DM..De.j.....i...Y..eE.......".6..u......F..cfq./...&Uc$$....b.....~YV.@.....C. B..B..O.$.&0.....b.*.6.h.J.$.........."%).K...4B...r\.)eg.....u.*.,.c.B'wR.YS..ou.?At.]B"#.&s].Vr3...q?...l../..W....~.Z....j).{L..e..B|...u.Tu.....HH...6*=?...z.....^.....xJc..xB9G'!...{..ib.b...*.E....1....R=.F..G.*.>1.(.[3...WH.y.u.../.........E.o....U..R.U.h..h/...`..>..#.7..QH)\1..U.t..6.._...c%$R7.S.. ..T...)..5TIH...FtV).N.\Y..|wM}.H....*Bb"......n...9k%.1.2.LB........|.R..L..s.E.R..D.MB.E:4.N....%q0.}....{[H.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):8787
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.943513316388667
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jqisJRPOiGhm+brAotxezOlyo1CYMFsRvb8ZRwtsLX8:eisr1GhjrAotY0H1mslb8ZRwtsLM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5940E6AC827E73E32A8AB28DF73ADBFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E291BF1105A487EC0AE20487DE460080D31F617C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:EFC80A56BCB4A8E76E96B7213297B8AF23F5C6E807694780C3BE3E20F6113A95
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F30DA8EF9D30A9C2AF9CAD1B69BD39F83EC9B81F646B328D7D9EACA89C7C02ADE10FDBA5CCEA088D360E84680C527993DEBB8D368BFB75EFFBC1300B5E064C92
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/029/2024/10/08/2907197.jpg?type=nf190_130&ut=1728379509000
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................?..........................!.1."AQ..aq#2...B...R...3br..$5C....................................0........................!1..AQ."aq...#2...3...............?...7..(.IXO=.......R.S.J.?..}kF@ W}.q.}i.....c.Z..f...&.....x..).-.....Z..g.I/..1..+lc.$..'.XA.n..a..I+.8.....#.i...0..+.....d.].X`.T...`.*8.....U..hT.?,.jYJ.......z...&D......`(...T..f..q.an.F.qR..F.^...D8}f...E...yEE{.'<.C}M./......<...I.Sc...%J[....}.......%#9............yC..{.....)..~.7.5.H>.W.Wz......#.c..S...,....l.y..6.i'.k..............,."#..?....G.........@..=l..j=+%y.L.B...*........e..........e4..K.X8.%"X..Wa.......-.z...O..B....I..Rt...e.P[....HJ.....J^....9=...+........=...N[...F.2*..s..cp...).p..r1........W.....l."G.@~[y+a.HS.....p.s.pITY..O.k.......Dz..XjV.......Qkp?..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):5167
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.868478471845626
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:N1zGoyi/2+DTkf1+vn4AZ8hipeUEcqnFWmBYRabU3FXY:nztO+Uf1unJKhg/EF1BY8baFXY
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:0C2F6ADC52C7F15519E7C197AF391E49
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5445306923922A38D9DF45D73728F426CAFEA3E0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:37DD587A09302B6272172156B411C9561B0D93B2BA7C08E02845FD6686F5075E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B1C73D0C5824898E70DBFD9CCB0810A69927430E39B9DBB2F91C2066AFA6D8B6E0769B147FCFA535248E44D58195FB65A7815D0195995B84CB7770F81828005A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................6......................!..1.AQ..a"q......#2.....$3B.....................................................!1...AQ............?.../.JE.T..X..A....Y.*..!>..Psp......... .BI.@.G(>P.B.H.r......<...EZ..B)..!....).((.SB)..$0..B.>..Gt.p... ...]....i,&)."....X...9.<.SsH)R.t..eJ....$...G....P..&...(@#........(B..;....E ...K..e...B.h..#....@(@.2...v..)...j..<!.....Q..w../d..2..FS......&3.[......G..h..vl..N...1.!Q.RTNxGe..i.Z..I!.-..(.y...9.r@.p.O..P. .......(.@.<#..$'...wLc.....4..h..h........!.i.2......!..K).@Z....r..S.#.4[.A...,...\h..........;.+.A....L{]....z\S....Mq.q...&.$}...e./..].>.....<...~......f...&.=....D.7..zTC..V..6...%.....- ..7Y.%c....;&."M.N...U..P........Y..I...B..".&E|..M ...".,... HAB.... )..#..........(@....G...E&..@.p.. \!4r...h."..EZh......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ad-log.dable.io/services/joongang.co.kr%2Fpickclick/users/73766816.1728512756136/campaigns/TpqrSbgUlIVoPZwHqhfajA/contents/MyLTI6JJYU-rWXTw2y92Pw/request?q=N4IgTgpgjgrhDOAXA%2BoglgWwiAXCAjAOwBMAHAKz7GHmEBsRIANCBAB4AOakAJriAHUIPAAQB5AMaIRABgCcI4jOIAWRcRzFyOWiIDiAWQAqAahnmZIgBQBhAPZ2wPNADsAhomEiAqi7QA3CDB4NwAbESNMCABKZhAONwBzbBx8FjA3FwBrXGJ0iAAzfgALREQOeBwAeiqAd3qAOgArBxdEzMSGiTsGrLAqtzB0CVCIKq0yVTo6OMhYBBQ0Pjw3Qnw5GRUAZjkAIxUecnJdt1I5CDJCA92IfAliHjkJUjjdpeRIeA47F3gIZCW-DePA%2BCEoMBc5ESBQwxGIBX8hA4UDiiDsiDCyASyX4%2BDiMDAaBKZQq1SqmA4DTcwjQVLQVQA-P4ALxbABk8DQAC8IKzzGwtDIOayqKQ2RxdjBmWzQnYJMzSuV4ABSLYAQWVxAAYpqtfVas1Wu02l0en1dYNhqNdRNSFMZiwYH8wMhQh1%2BBAXHFaktkotliBaLUOHIADIAJVCcQkxUyLggUbwgAaxwCEc4ANVcAF03ILb8wUNLbwWUoAo-FBvRLJMBxLCIYp2AOEBoqBp4lguOyyxL8GSopKAvBBkMR0IAYlbIFcgRcaLAAE8AQH8DtlAAfQdhyNxQvo3BbFicnn8Lavd4cQkSFIgYgtuTEORyV71%2BejNq17txHhfZA1usgwLBNAfn4fx6yyNxkH8LZkCyRwIHAjBEFCGR8G-FDkCUVR8HMDZyHMZBkDcHgJEyHhiHwnhCjcGBQkQE8QQkAkqzwABpcMBDiCkFyPD8aWIzwQX7EAtlDAAtQgChsPQ5GYgBNOJ2FovBgAAHRAboMA4CB0HQH5UFnTTVM0JhVOBLFzwgQzr3WO85C2OhjJAUyzzQC8PkyLJLJvGy7IciQOAkSySF8-zkFqZB4F2QK8lUvyJFCuxwsi3IgtU-zEBdYFDJkBoLFIGQ6Gi%2BIpBdYjQjQLKcuUFQHLSl0MHrBNkDsGByhairkJUDryAciiCiomjkAKODEAJf5ughRBDJUNJUuK8KizcnSKroNZSEIPdZvS79qMm3Bsu6zaSrsDS7D%2BQzVLYVTgvAiRp0Mg7wA4DBkFu3bUi2ABfDj4GQRI0CKPBx0SHgzz2lgJEE9b6DoUh8DoFsSAoKgaAYOy4jdLlZ1lQiwYnH7akGDhcbQH7PQkOcOH43B8A%2BoA&bid_id=bidid51un5gfm22fv7py&ad_id=bid_item51un5gfm22fv7px&win_price=2.19299&win_currency=KRW&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&is_gif=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1347), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1347
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.394823440959032
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:RGqP6VDicGc44e+Hf1cmuVUZEmQY9G/ezrnZLavpRGOoVDQmdzuFXYN4HRrmHnKK:lP6VsUHH9cJChG/2LICQIUHgqK
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:143EEF79B055D84BEB33A4F701235016
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F96349856DE8C18FBC73DA1AD3930BDE98751CF2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:88F3DEA029BD74C44F2A3418F56B748BF6C490FDC8666C4AEDA8FD44BE832542
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:EF68996240324D07781573DAAB6DC2124242B0B9C17A22C9836BF9E20AFB4EA3CBC0256EAC4FE7ADFE2A75602FDC0422D2518823AD84F83A348F4E696ED31A8D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:CB6461193({"zoneData":{"dispRate":100,"noAdlink":true,"css":{"width":"100%","height":"340px","background":"none","position":"relative"},"float":{"use":false},"value":"","name":"\uc0ac\uc6a9\uc790 \uc124\uc815","pbcode":"8N55555C","mdcode":"WG444448","platform":"D","userLimitMinute":0,"repeatLog":false,"passbacktag":""}, "adList":{"type":"rate","ad":[["8H33333S",0,50],["4H33333S",0,50]],"hb":false}, "ad":{"8H33333S":{"dspcode":"6200000U","feedback":false,"adtag":"<iframe width=\"100%\" height=\"351\" src=\"\/\/ad.reople.co.kr\/cgi-bin\/PelicanC.dll?impr?pageid=0FpR&out=iframe\" allowTransparency = \"true\" marginwidth=\"0\" marginheight=\"0\" hspace=\"0\" vspace=\"0\" frameborder=\"0\" scrolling=\"no\" sandbox=\"allow-same-origin allow-scripts allow-forms allow-top-navigation allow-popups allow-modals allow-top-navigation-by-user-activation allow-popups-to-escape-sandbox\"><\/iframe>","innerWidth":0}, "4H33333S":{"dspcode":"WN00000U","feedback":true,"adtag":" Adtive \uad11\uace0 \uc
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):13467
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.952994519221663
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:OJ+uX7HJEd0AtWdnl/DPPOu49uJH6jdZU4xPBe:OJ+uLHJqxtIWEajdPBBe
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:8A5C06B552C57F9BFD35C7D49C8FE8E7
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E70147FADD021727184DEEC7A34CC17213AB7829
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5C8C514C81D1CDEE544AE68E1E69EE84F0F5EBB751AF39B7D5C0585B1F028B76
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6C0267A98BA5605EF537D45922A73E744EF7E459FEFC1E8B8CAF64C5D47825C7EB8BBC580E063EEF46EF2BC9848E784BF723A5BF26E189CADB868EEFEC9948BA
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/origin/016/2024/10/09/2371773.jpg?type=nf336_206
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................H..........................!.1A."Qaq......2B..#...3Rr..Cbs...$&6c.%4S.................................'......................!.1.AQ."2a.B.#q............?....5....1.G..ln.E.&.o...Q.N..]...*.^.R.MI..f.....3B.!..."..T.'"jbH..PR........F.!lP.......q.&......Jv.B7.Q.....x...8....\../..eJ .!.4 8.#s.v.f...:..+...q.~....@S....>......;...m>B9.........,..6.n.{......#..Fr..l..G|Jcy..y.o..T....J.1....<.7.]..kZ...<(7o....*V.I..)N...>u..'e...4.N.F...L.W.A.gW..P.....(m.)[._4.p......N.O..B.a... ..#.s.....h.+BA...N..A...2v.74R0........P.1.Z........<....*C|..h......q@.?jD..-.tA.||...vPt]-."4x.D....J......w..NZ.m...a....^.*......%..YKN.c.".N...-.......+i....2........5...:..u.Z4..[....v....-vm..J. ...e.?.Z.y...l......S..W.X...0.9o.Y.`...RA..c.Z..$.N.N.{.G..T..}+.'sV.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10584)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10676
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.0917712934780335
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:iW9HL4f3wo+1k7BoWsjwuLJnHu4wamahW/C5nZd0fkA4pS/x0S:iTf34Wsj9LJvwPwWaLGSpS50S
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:27784B7376DD992368C71B6C5559F358
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F86D2AC408C4DE0D5281CF91D6DDFB93E5E5D2FF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:11BE927CDA59C8B6019EBBEA838285C5BEAF21183EA4B83DBD4E4FBF9413CE4A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B08A94127467DF50609E03E61EDD897A7CE57830EC5F060EFA2CAF438E8CC3A44BFAE7405198F69FFBBF3C663CD0DC51C729CEED1F71206C792C4CF0E0835625
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*!. * clipboard.js v2.0.8. * https://clipboardjs.com/. *. * Licensed MIT . Zeno Rocha. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={134:function(t,e,n){"use strict";n.d(e,{default:function(){return r}});var e=n(279),i=n.n(e),e=n(370),a=n.n(e),e=n(817),o=n.n(e);function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}var l=function(){function e(t){!function(t){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}(this),this.resolveOptions(t),thi
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 480
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.353359866547575
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6:XtLpsmJhqmzK6GrqWjgejJIo8nedlfFQ7GJsgXSFFytCOj/rb54A1v97KFm4qW:Xdx/GrtjhFfC70SF8w5A1ZKI4qW
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:201C9F05BAA961E36EDD1625007EB814
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:D0A189CBFA8B50F5E5FBC09DC1BB37E1F3F7E341
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C1EAE326A66FC1D460C4C02B5E81114DDBC55C9E607F82B1A9AED1B9A9B7251F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6C0B78021FD1A3563A27EC89C59353E4FBAFC9704C0F16DDBC37292BC414F8BE4B197FFDBC939D73DC2F81F33506B3244505F9AF419FE6FADEBA6625A075731F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://realdsp.realclick.co.kr:444/real_ad_dsp.html?gmcode=am9vbmdhbmcwMDAwMV80MDU3NA==&scode=&refer=aHR0cHM6Ly93d3cuam9vbmdhbmcuY28ua3I%3D
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:..........e..N.0.....&C=9.T...A.....*......$.......0....?........;...R#*.\[q.;~p.H.d.>....c.....I.....`opaq...M...Ep.(Q........D.......... ..y.N.J........d.D........8]..#.|..&.j.....I.v.r../.../{.......$..'....!-...._.[E.u]....f.j6.W.f}?.[.2+I..2[m+:.d...7......<.....c.....T....A....6apJ=8..Fo'Om.....H......oM.......
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):7362
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.944030720151839
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:e8aZef/OaoQIWiYYHnTag8vec6eNX7yXui5WkQTNUSsYd9OvIXpIH/94wNkbu+nn:vFOaKvH+pve8NX7cui5WIS6AIV20+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C56149866F721C9153A94C0D68AAAA08
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EBA31B905E1165A8BA00049214D962FDDA48B30F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:C98F80EE6BD9A2A74F2A50C80BB7914FC50E25F9B50270864915A06D3F326A7D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:C543309132CC6C8ABAC9D2A051722DA95CBCFE356362E6361978B8CABD48B58A4BBAABE07CE98209A7FC7E355F7FD05A78ADE1FFB7C56D4429FD816557504E06
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_134%2Cw_240%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/https%3A//pds.joongang.co.kr/news/FbMetaImage/202410/695406b7-74a0-4656-a653-c8ea25f47323.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X..............VP8 ....Pg...*....>.>.I%."!(S.....ec>V..ML..B*..M~.......7...}..;..........#............_6o.............z..o......?....{...G.>....s.%.t'*P.2...-:0.$".0.c.:..b..0...G..d.%.3.U.....d$Z..*w.....B...{......SD4.-.n@...ME.....?.F..R_....h........*......5.STu^i.o?...............i.H.0.(.).T.u...vUr*...I.k.O&...f...P..T.TU.h.....l.F...I..V.>.......q..C.-.......h.<~.juO......QeM....m...[ql...K.E..:....4..j....7.PZe.z4Xu=-..:7_./...?}.K..7T.\.C.....Pz....1.....E4R@E..a.......`S.*.......$....:.......#+T..B.u.-.n..)_.5M...wZ..l.'=a5tX.......S.0<......vIuP....f.ZRB].M.F..7.{n..w.}Sx.../.`...n.:.!...'5S.q...\%!..v..g.h.....d.Mv...@.i.j..oYm<X?.-?..D.:_LD...sY....v..(.|n..'........E.......A.@..P.(Y..A..'Qr...[..K5...}.......n;7..(..U\.w....-.....#_.r.P.EP.U..'.z.+@(..~......E?.......8...}.0..Ts.b.`..E...,..j.|jmh./......k....t.8....eO...(..hPnhb...7=....cS...............2..j.k..c_...... [..V......w..0Ad..t.......?m5.e..V+#..>*...Q.0..P{
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3946
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.553777712316562
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:uIzXvbvb+hXuxJ+NcRKUXiLLl+l8VxDZUAgkfxhCUhhbyrDtb4P9pkB73gw:ucvbvbMuf+ORQrrDeA7hCUrbS6P9pkt
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:940D7C7CF37753947F38A9190E8E236D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:ACAE70EE5CE1AF26A6207D5E4C63997DD7D53767
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:73AF9299CF84F88FA3F4C679ACA258B5F076553A9456FE3852972CC832A2CBEB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:099A515F5F8AC8456D4007B6903449BF29EF3D48FF909158FD3CE3558CA266E1772650FB25A686B122D256D64F962F40C515766495A951998AF82C4B69800A6F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDA4MDJfMzkg/MDAxNzIyNTk5MDk3NzIy.hxLS7W3FwUXXbqyZoTSBxQ7nn_Ks065ut2IiwCn2Ttwg.2V6l7HB-B-T6SXsF1I5tyTbTnKDWXCyQXDaYDmmytHsg.JPEG/image%7Cpremium%7Cchannel%7Csportmence%7C2024%7C08%7C02%7C1722599097704.jpg?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................B............................"W...2.....#BRb..!Ar...$1Qcs3S.Da................................................................?..0...................................................................................................[V..p....V..p...*u..P..nO..y..A.nO..y..A:SE@gV.>.5.....>.5.....M...[V..p....V..p.....4T.um[...^pn.m[...^pn.N..P..nO..y..A.nO..y..A:SE@gV.>.5.....>.5.....M...[V..p....V..p.....4T.um[...^pn.m[...^pn.N..P..nO..y..A.nO..y..A:SE@gV.>.5.....>.5.....M...[V..p....V..p.....4T.um[...^pn...J.................'*U....{.w......v..HC... .uu..GM.u..>^JRrE.a...K.).=./..Q....................\..iz.9_K.UR.?..X..S......0.w..Yl..,...0.%.w.&#W.b...js....E..I8...Q..'.$&.;....b....7..i.....5G...Q.Y.....!,W..[{.......c.....1....U&L.........|..S.w...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21656
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.961466395355615
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:UP2npgvCW7i5MysURA3KGlXxBboHTd7AHfM24nbXybdoASccgQFnMbrjA:FavCWu5P8KGxzUHTEroiJoASHFMvM
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:AF785720B275CA8DF2F6C7F80A93A62D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1E560CFDF26FF224BBACC3F7064B53AAE86097E1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:F4E2E856EEFA4DDB41C039772C196C8A0D76E30C1E37F57F70341E2FB611C649
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:04848AC29C7FBEB7C1639ECAFE4B001E91A5F5393A39E234E20A9163CDFF7958DCC8818775D7A94B1F700390751B6413240B522DDFBCAC0B29137AE70A1829C3
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P.."..........................................^..........................!..1"AQa...q.2......#V.....3BRSTb.....$45CEUWXr...%7Fsu...&De......................................:........................!...1Q.ARa.."S....2q.#T...3BCr..............?..D.1..1......X...1.....1.)O..;....e........nI'....a.5..E........o..[..s.*..=9TeH...L>....1IH, ..!'...G.....Ls.~ej..W2Uff:..2..)z|.......,W.h..<i7./.o.P>.e..PZ.......ly.Y.{...f/.4.NR...%..H.$2|.%X...4..F..u.,4.)&..k._..#.......R.V...a..49.(.a.?T...I...c1./..nB.%Z>..xu.o.^#..h..dT..0k).W....*>IQ...Xa.. ...AvP.&..2....)...#..5U..;w...8........>d.G.4pf.....f..p.S..:]..t..`.&....l..(.G.+t)...Ju$...{...v .....!..I....%"........[.................|2.G.Z>?V..7...#|J~_.K...4q..J....\...n.....#..n."B.U..h.$.p4.V.V.&.(....9.M..&:..j[.>.....-. .....=..e.[q.hPZ7.$.6.+..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17108, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):17108
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.989560823490416
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:b2+2ncPp9TwyNTDnwhx4aNzi0PTGDPxexAzLxU:b2+2cx9JT2NZTAiAz+
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:01FE0D37C63C0CDC03B3745C03D01E2D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FFEA61C3D4362B6AD9405E84B55458908201A0AD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:08CF22BF32D06BB0425A7780A99C59A8AC6ADF811868200F544C826873113BF4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:E0BA30867DC63C363D774FCC37FBB836E0C8925DF089413D422ECD9938574B6C17AC865E3FF9E76DE095EC0A8BA31C691200B0FBDFCA1245C3DB24B898432458
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/nanumgothic/v23/PN_3Rfi-oW3hYwmKDpxS7F_D-dje.woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:wOF2......B...........Bx.........................`..<..4..#..............6.$.....8. .... ..j..v5x.~..T....#.........(].A...Br"c......,..n(A........5K...{...Sc&..}\.:...../.}.......y.~...?.k.+.k.Y.%............ .1.J...W..n..[...yn...}Y.L.b.l.-Gh....f....Y....%!- (.....(.s....\.....".7.....^......w.deKO....l#.....e.NP...Dw{.....f.*fV.RU....0)2....&zB.......iN.8....$........./^..OL.z-i...S.....nV..G...h...2T...L..J...R9@Jp..#../.Y.W.rAv.%..J..._.l....a.0...a....=0.R.`_Ib..k....fv....J......[.;.n.....C.$......[........X$.H.r..DS...S_~..&..6.......V......*a.=...,..P..i..."..D.._...I...cZ...u>..............j..A)...;;.)L.b.bQ^Q.........b.0,H.....N.Z%...J7...$'.*....... .S.9..)...UTN.r.tY9......j.A..2McP.'g.'.$.....I.['4*1.....K....<....."tT....gO.-.p....B.I`.,l.._.......\@....5.v/.4..)Fn...~....5v...hk..d.C0p..D...b...5...>..Z!....Q...}0.&.@..]......k...........;..h|...`bD.'&..:0.....h..`..N....{.......Y..h=..g..4.M..t.~E.j3.~.^X.....Xm...;.[.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.459474247070373
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/VQmsup:6v/lhPfA/UdOup
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5C5CAB53CD2F9AA11E109EB8E9E0D78B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E198232A1025FD0EDA8B4390B9220B3CCA56032A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2DE33CA2D2CFB7F437AA190ECDD4B3991FF2879604C0E24AAF02849AE1F360B3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:127878ABC2DBF52FDB30CBC055F4E70614F14328C4040C96BC2761F65C863FFFED15ED753E191488F168BFD9561ECD1EE7FBDAEE6A806F9A8B3E05E671DEFF10
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://lake.joongang.co.kr/lake.png?ts=1728512734593&script_version=2&event_type=pageview&pcid=17285127249705953171806&ping_second=0&hostname=www.joongang.co.kr&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&referralPath=&browser=Chrome&browser_size=1280x907&browser_version=117.0.0.0&device_category=desktop&mobile_device_model=&operating_system=Windows&operating_system_version=10&mobile_device_branding=&screen_resolution=1280x1024&mobile_device_info=&language=en-US&screen_colors=24&cd1=www.joongang.co.kr&cd2=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cd3=&cd5=&cd8=-&cd9=-&cd10=&cd11=-&cd13=article&cd14=25282466&cd15=&cd16=&cd18=-&cd31=&cd32=&cd33=17285127249705953171806&cd101=25282466&cd102=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cd103=%EA%B2%BD%EC%A0%9C&cd108=2024-10-07T06%3A00%3A00%2B09%3A00&cd126=%EC%9D%BC%EB%B0%98&cd127=&cd37=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cd132=&cd42=N&cd178=&cd179=&cd143=A&visit_id=1728512734593&visit_start_time=1728512734593&page_number=1&visit_pathname=%2Farticle%2F25282466&visit_source=&utm_medium=&utm_campaign=&utm_adcontent=&visit_end_time=1728512734593
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c._......4......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.459474247070373
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tJ8/V+/VQmsup:6v/lhPfA/UdOup
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:5C5CAB53CD2F9AA11E109EB8E9E0D78B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E198232A1025FD0EDA8B4390B9220B3CCA56032A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2DE33CA2D2CFB7F437AA190ECDD4B3991FF2879604C0E24AAF02849AE1F360B3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:127878ABC2DBF52FDB30CBC055F4E70614F14328C4040C96BC2761F65C863FFFED15ED753E191488F168BFD9561ECD1EE7FBDAEE6A806F9A8B3E05E671DEFF10
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://lake.joongang.co.kr/lake.png?ts=1728512792601&script_version=2&event_type=ontime&pcid=17285127249705953171806&ping_second=30&hostname=www.joongang.co.kr&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&referralPath=&browser=Chrome&browser_size=1280x907&browser_version=117.0.0.0&device_category=desktop&mobile_device_model=&operating_system=Windows&operating_system_version=10&mobile_device_branding=&screen_resolution=1280x1024&mobile_device_info=&language=en-US&screen_colors=24&cd1=www.joongang.co.kr&cd2=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cd3=&cd5=&cd8=-&cd9=-&cd10=&cd11=-&cd13=article&cd14=25282466&cd15=&cd16=&cd18=-&cd31=&cd32=&cd33=17285127249705953171806&cd101=25282466&cd102=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cd103=%EA%B2%BD%EC%A0%9C&cd108=2024-10-07T06%3A00%3A00%2B09%3A00&cd126=%EC%9D%BC%EB%B0%98&cd127=&cd37=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cd132=&cd42=N&cd178=&cd179=&cd143=A&visit_id=1728512734593&visit_start_time=1728512734593&page_number=1&visit_pathname=%2Farticle%2F25282466&visit_source=&utm_medium=&utm_campaign=&utm_adcontent=&visit_end_time=1728512734593
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................IDATx.c._......4......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9311), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):9311
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.305423963427461
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:Ik7g+UqOHQiHdK2IEm/NQIobpX5q3ywoYdVL9thjGNEAXr0JbQ/kxx4f:IkUhbLID/NgbO3ZvpthjGNEAXr0lGf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:45B5463839F318083671C069EFC62832
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1366BACDE5CFC7FBE9BE296D8E0F1641F4725001
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:77E828FF905206905CE122F57C98E73CE935FE08136C440D45B9C3C585975261
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8B32B6A2015D03AB6D3A39A5876A8050AC47B4DBE7F76A12C8CDD456F1B8D3551EBD6CF72CB38E040DED4703A7C395BA9A99E76D33285C6B86809AFA64E4D019
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var cbox=window.cbox||{Core:{version:"/20240923174033",components:{},status:{imageUpload:{oWrite:null,bImageUploading:!1,sSessionKeyForUploadImage:"",sUserId:""}},objectRequestHost:"navercorp.com",loaded:!1,sendError:function(o,e,t,n,a,r){e="["+e+"] "+(t&&t.stack?t.stack:t)+"("+n+") - "+a+"\n\nuserAgent - "+window.navigator.userAgent.toLowerCase()+"\n\nticket : ["+o.sTicket+"], objectId : ["+o.sObjectId+"], groupId : ["+o.sGroupId+"], mode : ["+o.sMode+"]";cbox.Core.sendLog(e,r||"ERROR")},sendLog:function(o,e){window.cbox_jq.ajax({url:"https://nelo2-col.navercorp.com/_store",type:"POST",dataType:"json",contentType:"application/json",data:JSON.stringify({projectName:"Pda2171_cbox_ui",projectVersion:"20240923174033",body:o,Location:location.href,logLevel:e||"INFO"})})},component:function(o,e){return cbox.Core.components[o]?cbox.Core.components[o][e]:null},init:function(e){e.bManagerTool&&(e.sMode="manager"),cbox.manager=cbox.manager||{},cbox.user=cbox.user||{},cbox.Core.addDefaultStyles(
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTIyRlVSUFotMTgtR085Tg==&google_push=
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 190x130, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):10559
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958636289321447
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:192:jJigEyW5Z7+UiBxFaW8Td4A2KaV3P5VpnNyVH3v4iv6H42peW9MvkBhmc1M4P+w9:tijyKZEaWv4alpMF3v4s6H9AW9ao1pIg
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B05499DD6D4B105BA1F2D4C8E7E2D3E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C701ACBEA2BD2A638B14532C5D621398DE369F6E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B21F28D953CA91E27EF22187BED61E0E98C314746747DEF94DB79FF8025CAC7F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:1CA01399C8C0AF66C74EFE6FBB4FD3556526101BD8982CC75D625A322AF2925D3A8DFEA383FF752B8D569300CACEE14630A211002E8301FCAC5C06147A5A7C77
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................F..........................!1A.."Q..a#2q....B..3Rb...$..%r..&ES......................................6......................!..1.AQq..."2a..B...3R.....br.............?.........H..<.\bC.S.GkY..2.......Yv(=x&..h...a..#...>..i..zX-k.`.T...).T..O......o.q.M.0..c6._...6.B0..*..-./.F.....6....,I.p..G.....8V<...b.....Z#.aO$69b1.[....&.V..M......[...z.~... x....9..O|....6.f..;a.`...jp..x?,..;v.I...ET......Be q.MN[.9.....j....M.....%O.%OF=....b...T.e@.*.C\b!..D.......~1......v..R...hfO.O...f."....1..r1,..2.....H...O..>r...Q.Q@.4u3..422.@..].........2."...y<..E).........z.lxO....=../...E.^.........Nk.P[...q..*.3Z..0..X..:......\..=.......<.L.r[zF.H6.#.=y....n..nQ..Q...?Y.........s@.u&...0m........yi.s...Q. ..w.W[...J..cSM54....Y.6..z..'........b..i&..h.|.....p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 112 x 112, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):21008
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.976503785385116
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:S6E/ENhQhOtY+SQEZkwJz2VlAq+ZuXf+9JV2/H8wQS+TZmpaRiMXOtsn+lvR:SCL1tYJn/e1F+JV2/t+NmpaRiMgsncJ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:57AEE3D7406BB58A4C8A35EB30AE428E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:1AC56B6E0F99C35AC55CA403818EFF31E87E7358
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4FDE3DBD15262488DD0B7CA479F11A90629D652A67414F0C4C89A44ACEEB4AFD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE575752120484BA7145300E8BB016DEC742107299BC8B42F094771675ABB1CC41F8C52085B2A28C20879BA83E52B6863F82CAFF7A317700FD7B332CC524A05C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://imgnews.pstatic.net/image/upload/spubs/p4G0000119/profile/2020/12/15/profile_164219245.png?type=nf112_112
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...p...p.....I.c... .IDATx..W..Yv.v.o.V.w....3...r.b.]..A.....*. %.A..y......E=(..J"...A....`.....o.|e.7..Nq..3.z.$.3.]].......|.$~v|..F0..!.....q...v.v..x.....g.W.QK..?....B..2........./.EkE.E.SB...c...B.h$..../r..Y..J...B...Q.\.v...^..1.c.0.....D.R..........}.r.....q........e.y.a.`.GU)D.'X.0.<.F.^.V?m.f..4.....n.}..QJ.....\i.)......u..N."YQ.....W..!...1._.x..RH..I.$.!B15.S...Snk+.q\..,?|p...$... .0!.....l..L1.F#.....od.......~..!`oJ........$...wG..BK...Jfy...F.C.c...EQ...|...S..Z......4.P...g.R.Q:.....!\)..i5.......(...~...d1..xi.2'....r..P....4d.&........#..B)c....B..B.L..Z....m...R......3{.J.W.Le..l..g...*.vw...L..k.fe..)!..U. .N..A...g....Qb..`A.)....$..#.. .9g\k.Ike.b.q..J.1..{.4.....l.dz....d..^X......Bm]..l-....h.q....o./.ra.."..NH....'.1..L*.n..".EV.....1v..E..X.!....g.L.{...,..q....x3r.xf...cd.. d..B.....0J..s.1&.e....(QJ...r..G......`..1.Bp..PR.B<.1. . ...,O.....R..P".... ......V..r..Zi.....$iw;..Z.........
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4390
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9216300230059415
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:bRveXmOJFQCJHP1EcxYT4lfMQJn77oyRDa9nU1r7RfJ+ZofTlMZhDIAsSLYFI:xUQqPNv7stxU1vRfJ+Z+TADLXLqI
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:F8E8B2B3EAB940A25539965B2FFFC28E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:679C4191D51D79E8A0070DA3DDFE00014AEA23CB
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:838F3FB7AD0B38666D5C7F284499F8D041ED7DDAED6665A76589989BD0D3228E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9479921BBA8F8F131CE3A4C1A1FAE44A33859429173C13BD5A7DC9DEC78A111C0078E76105D11B09EDB431C5ED857487766762C027C8FCBD12E3A0A6A7D15B29
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/upload/office_logo/655/2022/01/20/logo_655_37_20220120164406.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...N...N....... .....sRGB........DeXIfMM.*.......i.......................................N...........N.....E.G....IDATx..Z.|....dfr'@........NA@..V.Z......Z...[.....V...v.,n....}$J.H......"..I2.?.0..p%.......7......}...Y..i.E.B?\.O.....4r..8.p...H..8.p...H..8.p...H..8.p...H..8.p...H..8.p...H..8.p...H..8...4...Lr.}}...B.......K..^7.1.Z;.I........ZP|....[.}..^F="#.......a..4.h...C.E..w.K@6...o]]...H\....#..\.=..9..Q......`..e....E..s.h.....8../....21..}e2...dDG...u......E...^X.....M..W.>...G.+..k..X.x..r.......A....w.`.h?..r.?./..*..Q.O......m[.`!XF.$...2....*(..99..m~....n..U..o..j.@g..........A..n,...jxs|.&c;7..}...`.mKR......d...0.G.X#..w..|....(.8tV._.....eE...}...j;..p.....]@..6.S'.!,...|....u&....C.- .G.f"..2.9.....2..W.m.K..[q..1....i..t...X.z.j.[..F5.....IS".?n4L.S--.8U...a....S{.cr........))a...R..;#*..d.ZZ.`..+..5`g^9..>.e9..Sj.t....<..........v..X.t..<>..3b....X`}].>.8......jT...p.7j.L.x...X........t..}V.'.......=z.4
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27169), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):27169
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.469171735644168
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:miXsgR5IxJ6NDU5T0gXYf+UU0AdHO1MrevOpQ13xWe9iEdUtP:mcsc6Yf+UZCu1MreOpQDWwUtP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EB3273F2A0FBEF9F62B4520169F686C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C029AAB750BC012CD936F6C57A9D8CA466EFF38C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:583087E68195C4EFA57414C3FEF81FBE2A3DD38F549DFFF74D828B2716A0292F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8FC6EB5C50BB03C96832D09E3C1B36D2894E69D89D389651B46A50389FFF71E6961E1C9167D885532E09834915093FD53C5F5F9E7693A87B3C5F883A908594D1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://lake.joongang.co.kr/jalake.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(){try{var e,t=this,r="function",o="object",s="model",n="name",a="type",c="vendor",d="version",l="architecture",u="console",m="mobile",h="tablet",p="smarttv",w="wearable",g={objName:"jalakeObj",apiEndPoint:"lake.joongang.co.kr",apiSendPath:"https://lake.joongang.co.kr/lake.png",cookieExpiration:31536e3,sessionTimeout:18e5,campaignTimeout:86400,timer_interval:1e3,ping_send_interval:10,ping_last_time:1800,platform:"web",ref_exclusion_list:["dable.io","ampproject.net","ampproject.org","kauth.kakao.com","accounts.google.com","appleid.apple.com","nid.naver.com","accounts.google.co.kr","accounts.kakao.com","mediacategory.com","accounts.youtube.com","apple.com","m.pay.naver.com","pay.naver.com","pg-web.kakao.com","kcp.co.kr","nicepay.co.kr","inicis.com","bankpay.or.kr","payletter.co.kr","online-pay.kakao.com","kmcert.com","logins.daum.net"],tracker_name:"gtracker",tracker_version:2,UTM_SOURCE:"utm_source",UTM_MEDIUM:"utm_medium",UTM_CAMPAIGN:"utm_campaign",UTM_TERM:"utm_term",UTM_CON
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=C793FFDB-3FA0-4657-A9AD-ADCFD17F54C9&gdpr=0&gdpr_consent=&ct=y
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):725
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.514555791899812
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:12:2ebxkC6DVU4dxhwVVImH0p5mfCYKA2TN95/zzqprAmdO4VkL8BMnutl1poZL8BMS:2e2C6hHfhiVITp8KzN9tzqxOcBTa+Bf
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:411713CB24FC1BD07A14FE295D331277
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:995DDCB1795BCC8907692AA3A2588CE6DFE9CA5E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3FB4431700D5F402715120E823D8329AB557C1B105CB91FF5A0C6F8D8B8A9775
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:962855C7604411FDC79B1076F8D0D3A9B948E7380F551679BFF8F5E1CD64BB1F84EF07C96DCCDBD5C01D7F6D537F3B01B2EDAF4145F3F5EAC79B485AE8A19558
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pr-bh.ybp.yahoo.com/sync/openx/723d5eca-7a07-e455-e644-65121b351df3?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=be2c44f3-f601-cde6-179d-f1708c511b5a"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=e6fa388e-eaab-761c-d793-73e7e462d0ba&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Y2E5NWViNDQtMjNkYy0yOGI4LWMyNzMtMjk1ZTJlODAxZWRh"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):29449
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.958135090594364
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:1AbJGlMr+du+KVjYHDNZiVLhiLXOA3gGL:2MCjlMLXR7L
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:1E98DFFA9849A6EEA6899706D631E5B6
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:EFDC2A5436DD771C914D31E9836C39FB75CFF02C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:AF09D387EACE136C0D6B999A293AB8F7192C614AC025ED9EA4F7C2501F5D1694
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:BFD49DD8A2D6D52AC24C805006847946EDE6BEA74BD440D2E68F0E8A155C1E2F3082F83FA097E2A82621484F33741ACB6B2DBDFB92DBBF5C3F21AD803C419114
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................=.........................!.1.."AQ.a.2q..#B.R...$3b.....r..C...............................+......................!.1.A."Qq2a....................?.T.SMKE.2......6;q..zNQD@...<........^j.a'......v.F1..$.F0I...?o~.\m..q.....%>S.X.S.....k_$...v..aCw...Peq.r.AN..w..9.e5.......T..a..:j.f~[..z}.d....9.)eq....H^...D.O.).*.Q.9.nB......J..$.....1S..U#c..#....c...C....m......&a....'..;....8..YA.2.m.q..e.8.....Z~.).=E...K....[>X.....6.)..[..h...p..K..R...r._....J) ...1............\'...J...g.Q..a..OB..*.i.....p=..........r..4..c|.57..Z..Gl......7QR.[...U{u.+1......`u.R..AD.VZH...{...a......%9u9...Q..=.y.8.e.7...ia.v....l.B.r...~."..9<{.:..U..9.q....8..;.X.{.Nz...S...z.d.v....1.u.E#...L..d...US.v..rz.,....<.e......)~..vf....<.H..:.....y#......OIj...Mh.L.......#.
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 20 x 20
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1478
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.139697796554879
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:3pk2sYmpyal1hpunQWwjx82lY2T32HEVVwAioyJ3VVecA6GY8WZmty7lAArY0gs7:DaitNn2VOrJ3KOL8WZSybsk
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:22AEAE78FCA86CBA10CE4D9E205CAD53
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:A05B816C755B49CD316662C317DC611C57AD1610
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:4A0F6B155B9027EA38619D73A5A4E3A06B426A355439107F305AA323FFB11FA1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:3E921CA1F9996C995D9C7B241813CDF5B0CAC4ADCFA11BDF12C46D001B46F545BAD397ED8966F67C3991F6B1D3C5D21CB555ACB338778492294F1BDF6FF2D40F
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mdimg.realclick.co.kr/real_img/ft_close02.gif
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a...................XXX............'''......444............WWWSSS........... ...........)))............JJJ,,,...VVV.........xxx222ddd......TTT........vvv...fffyyyrrr............................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:CEBAA2FD908B11E4AC35C797FCE0C564" xmpMM:DocumentID="xmp.did:CEBAA2FE908B11E4AC35C797FCE0C564"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CEBAA2FB908B11E4AC35C797FCE0C564" stRef:documentID="xmp.did:CEBAA2FC908B11E4AC35C797FCE0C564"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 265 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):3475
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9156713424772125
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:yZ/68ulrnRxZbh2zbjhj4+Dlr7tuVhL1VF6pg7lXJM+tEb1nVmTvCTO4mokF5iBk:yZSDJZdWpptuXRVF667l/21oqYF5ieR/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:79C52D79EDD15F3FC6F2AEA4BACF131D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E3DE0C67C4B01EF87EB6BBFF17B7BDF7CE15C822
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B5728544D8801063F467D91961C6DCFCB2A468FA138C0E80412D331FC731DC97
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:9A0C218372AD9F51256A15910943D63BB662212EE896F23A4F71586421B05F595019377089986E322F675211452326F2D3F5FF3B405D0D9D5F8D884CB672D2D1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static/common/gnb/banner/promo_npay_2309.png
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR......./.......?.....pHYs.................sRGB.........gAMA......a....(IDATx..Ol.....U......bG~V.D.H.S.S).mT.K.....*.9....#.z..n..z...r...H......mT.!6..&je#0.p....".u>..<.[......>......}...w~.&.)...A.'..%...ADB../".. x........ .^D$.A.""!.....A...H...EDB../".. x........ .^~.......P....}....M%..%...KE).*..........#.I&....."...t.*Z$p.....E.@.?.^577.....<P.VT.3U.z...-<.Sp.R)..b.z..........jeeEUUU....{N.)..D......@X...........w..qc.......j..../.5.:&...-.....>7H.....)7...jh.....t..jr...(.G\g..9...Z......OU...:.@...\.9....Y.w......m.....>..z|._.5.f..j...zN>....e..........#N..=.yl.]jzzZ..G.._..........~..uuu.e...S[.l)E<RE.$\.A...a.b.yvcj299.s-......Q__or..|.4....... >(.....k.............5...Y.W.. ..9..T#..R..].....>lS.....P..g..0...z...k..U+N..3..].i......q.`...Q..Y.Z_p[!.c.g.....8.+.=.@..Pp.}W..v3{|.e-.[.#._...G...8.].....Kjqq1.....l..D.W.\Q...3qw..!U,..........f .GFFL`...}...jhh..L.......kZ(..>..`G... .)k?..h
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51299)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):435266
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.547290313968244
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:Cqrdmrus24KGP+XITrfzJLcjpD5372Cn5B9:CqMrus/VYITRoD
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B620CC0C87863487DA0A2DCFDA5D9FC0
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:54D79E869D60C5B577BFFF91F0C89B3CB7823768
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:B6F4A73AB827E113FCA29CDF29C2D81F995E432DD0C8DA2AA9CEB98FD44083E3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:0AC5E892F60FAB344B750F3797189BCDD57344B1C26A4F8EECC272452556F43E63C2927141835AC1515D5E3433B6B9DF536C35DE48D6CB8126AE2CE1E12FE547
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"177",. . "macros":[{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"logout","vtp_name":"userData.loginStatus"},{"function":"__f","vtp_component":"URL"},{"function":"__c","vtp_value":"-"},{"function":"__aev","vtp_setDefaultValue":true,"vtp_varType":"ATTRIBUTE","vtp_defaultValue":["macro",5],"vtp_attribute":"data-cloc"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryPar
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1967)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):647417
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.563442008861129
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:6144:5uWNlsqovSWgzU1zH+3Snrj50RH7qxP5OV9LtPch3XzNA/i56S8:5uWgqovSWg2aSrja1qxPA9Yy/O6S8
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:EF0962906E5AEBE36A24EC08E99D41EC
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:C1F7231A88AA2AD1AAF7642AD260887EFAF9245D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:613F6B855C47943F29BA3FCE8F42A9CD898C003CD85F7504802C6E7E6A34D1E2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:404F1E61D1503186C278E8591E268A798D349D77938B39ADD9F6C6AAADA86749FADDB0737B139614F8AFA7837B7B021248DCF0CD26C7264E70146BD97F26D214
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/static.news/mnews/resources/20240912_005423/js/generated/news.mobile.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GnbHelper={attachClick:function(b){for(;.b;.b=b.parentNode){if(!b.className){continue.}if(b.className==="Ngnb_group"){return.}}if(document.querySelector(".Ngnb_group .gnb_lyr_opened")){try{gnbAllLayerClose().}catch(a){}}}};.GnbFloatingManager={FIXED_CLASS:"is_fixed",FLOATING_OFFSET:50,init:function(){this._assign().},_assign:function(){this._document=document;.this._header=this._document.querySelector(".news_header");.this._browserHeight=this._document.documentElement.clientHeight;.this._scrollTop=0;.this._bindEvents().},_bindEvents:function(){window.addEventListener("scroll",this._windowScrollEventHandler.bind(this));.window.addEventListener("resize",this._windowResizeEventHandler.bind(this)).},_windowScrollEventHandler:function(){var a=this._getWindowScrollTop();.if(a<=(this._scrollTop+this.FLOATING_OFFSET)){this._header.classList.remove(this.FIXED_CLASS).}else{this._header.classList.add(this.FIXED_CLASS).}},_windowResizeEventHandler:function(){this._browserHeight=this._document.docu
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ad-log.dable.io/services/joongang.co.kr%2Fpickclick/users/80364698.1728512756120/campaigns/u1Ac8436BYMWgTcIiNvIPA/contents/f8ll_NvZZVPY_x-IoxNmzw/request?q=N4IgTgpgjgrhDOAXA%2BoglgWwiAXCAjAOwBMAHAKz7GHk3EAsIANCBAB4AOakAJriAHUIPAAQB5AMaIRABgCcI4jIaLiOYuRy0RAcQCyAFQDUM0zJEAKAMIB7G2B5oAdgENEwkQFUnaAG4QweBcAGxEDTAgASmYQDhcAc2wcfBYwFycAa1wZVIgAM34AC0REDngcAHoKgHdagDoAKzsnePT4uokbOoywCpcwdAlgiAqNMgYANgmYyFgEFDQ%2BPEIIcnJ6YXwIYhceCXXyAGY8iXo8w4lD2kIAI1JdlxibxeRIeA4bJ3gIZEX%2BZ54rwQ8QAnjxaOQ8vAMMRiHlfIRgk4YogbIgQsg4ol%2BPgYjAwGgiiUypUKpgOHUXMI0JS0BUAPy%2BAC8hwAZPA0AAvCAs0xsDQydksqiEVkcG4wJms4I2CRM4qleAAUkOAEElcQAGIazW1aqNZqtFodLo9HX9QbDHVjUiTaYsGDfMDIYJtfgQZEsaqLRILJYgVXBDAYfAAGXowRiEkK6ScEEjeEADWOAQjnAIMDgAum5CHPkCuqHeAylB5T4oZ7xRJgGJYRCFGz%2Bwh1eh1XEsJw2GXxfgyFEJP54QPBsMRgDELZAzn8TlRYBBv39%2BEOcmUAB8ByHw5GWAW0bgUiAOdz%2BIcni8OASJEkQBM8-gF6QnnXZ8MWjWuzEeO9kNXa4D-IE0J8-C%2BHWGQuMgviHMgGT2BAYEYIgwQyPgX7IcgSgMPgphLuQpjIMguwSOkPDEHhPD5C4MDBIgJ6AhI%2BKVngADSABKAgxOSc44u%2B1KEe4gJ9iADShgAmjApByIcNhQHoMTsNReDAAAOiAnQYBwEDoOgnyoCC6nKeoTDKQCmLnhA%2BnXoct6HKQpCHIZIDGWeaAXq86QZOZN53rZ9kSBwEj6dQxA%2BX5yDVMg8A3AFJDBRIoU2OFkW4IF9l%2BYgzoAvpMh1KYxCHEo9ApVIzqEcEaCZdlMj0BM9AyIQhVpV%2BdbxsgNgwKUbXlUhEykDVQXKWReQUVRyB5LBiD4j8nQwFO%2Bn0Ckympc6GCUYg5XkPVxU2GpNjfPpylsMp9kDUNKBIGk7ignt4AcBgh3KWAN3IBIM27uQAC%2B7HwMg8RoAUeBjvEPBntkLASAJpAyIc1UTHIpDNiQFAiuQExUN2LCupyIIyrsIPjl91T9BwuNoF9HoSDOHB8bub1AA&bid_id=bididgyd575fsm22fv7lw&ad_id=bid_itemgyd575fsm22fv7lt&win_price=6.31138&win_currency=KRW&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.5938.132%20Safari%2F537.36&is_gif=1
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.136352788493526
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:24:Ce4cZUH2ogoZAz4F7ky8v757uHAdivgF7d7RLQ7RGR5bPQkfcwa8fA4v75Q2XIpN:Cez2HbN+zaleVOgF5mQPQkfla8oMPXI7
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4627)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4655
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.9856641962517845
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:34eGwc542GL6o1gmSUDbX1WnZis/sx5guOhZbPlm0G86ytbX1jdXFVytZWHw1crJ:sh42eN1VsqgBM0GLyvIcK5rc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:FD37554BEA665A30967513BAF1F7D2C2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:032BA6C042DBA893DCC90533889791C607A7C1ED
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:626BAF8C0739D151F99C8235E3CACC19FC89F554D1DC99CAC3E26F0A69CBEA26
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:8EA64FC8A459E674B59F2EF3F1E27EB788BA5D3136D12BD3B33A83036B7C79067E120309B761EE58D7192E52FBD6C1ACA3D52B34B92EE11D4063E0141B77E980
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.taboola.com/libtrc/feed-card-placeholder.20241008-55-RELEASE.es6.js
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:/*! 20241008-55-RELEASE */..(()=>{let t=!1;class l{static injectCardPlacholderStyle(){TRC.dom.injectStyle(`.tbl-loading-spinner.tbl-loading-cards-placeholder { background: transparent; background-size: 100%; height: auto; margin-top: 40px; }.tbl-placeholder-card { background: #f6f7f9; height: 125px; overflow: hidden; position: relative; margin-bottom: 48px; }.tbl-placeholder-card:before { background-color: #f6f7f9; background-image: url(//cdn.taboola.com/static/91/9117a6d9-cbf1-4ea6-8caa-7461ce6554bc.gif); background-repeat: repeat-y; background-size: 100% 1px; content: ' '; display: block; height: 100%; }.tbl-masker { position: absolute; width: calc(100% - 190px - 24px); background-color: #fff; box-sizing: content-box; border-color: #fff; border-style: solid; border-left-width: 24px; }.tbl-first-row-pl, .tbl-second-row-pl, .tbl-third-row-pl { background: transparent; z-index: 1; }.tbl-first-row-pl { top: 0; height: 18px; left: 190px; border-top-width: 11px; border-bottom-width: 18px;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (17896), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):17904
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.783114468970845
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:Pa+Ng8cuJ/2mhYdambNZUwtXZVLohTuJIb7Uz9WZDjjcfITyD9+hZbRAIx6QWVHY:Pa+NgTvmkambNZUwtXZVLohTuJIg9WZL
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:25371AC081545785C93E91CB6BCAB91D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:2DFBCBD8D15A7FA23144E51A4878CD5A4117F3DE
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0E6F0CEACAA3F6A7B4DDFA1FDD2FF2127902643F40712B58F254EAF95FB9D92E
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:D409CC24E4F11F3E20DE236BFFFC7342D023A0C03362BA94733E4997B8ACDB6ADAD4D63F614A5466AAF1691AA0ED48C3D3F83F6D7936036DA8D5E86270E07AF0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://ssl.pstatic.net/tveta/libs/native_deco/10025/css/gfa_native_topic.e24879b961.css
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";[class*=gfa_native_topic]{color:#202020;font-family:-apple-system,BlinkMacSystemFont,Malgun Gothic,.. ..,helvetica,Apple SD Gothic Neo,sans-serif;font-size:12px;line-height:1.5;text-align:left}[class*=gfa_native_topic] button,[class*=gfa_native_topic] dd,[class*=gfa_native_topic] dl,[class*=gfa_native_topic] dt,[class*=gfa_native_topic] fieldset,[class*=gfa_native_topic] form,[class*=gfa_native_topic] h1,[class*=gfa_native_topic] h2,[class*=gfa_native_topic] h3,[class*=gfa_native_topic] h4,[class*=gfa_native_topic] h5,[class*=gfa_native_topic] h6,[class*=gfa_native_topic] input,[class*=gfa_native_topic] legend,[class*=gfa_native_topic] li,[class*=gfa_native_topic] ol,[class*=gfa_native_topic] p,[class*=gfa_native_topic] select,[class*=gfa_native_topic] table,[class*=gfa_native_topic] td,[class*=gfa_native_topic] textarea,[class*=gfa_native_topic] th,[class*=gfa_native_topic] ul{margin:0;padding:0}[class*=gfa_native_topic] fieldset,[class*=gfa_native_topic] img{
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 670x410, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):66321
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.963987623081254
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:1536:XtTyhpa4vvrZJEQnG0UlXAdkxLlfzeoojV5ZfAiyylIzRZ1:XYhpa0QEG7XQyLZzQjrymIzZ
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:B0021285C08E18EAAD46F43AC8099D00
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:E6C387159235B8AD30F030733CB486F678F0DBA1
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:30DD1EF16D653240128998F60DAC9AB1C763B9ACF45B4AFDABA52AA273581292
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:DF254D1734444D6154C341EBA7C7CBD8B477BD6E05D3C9EDF8238FEA9345FB44C2ACE9F9F5782013DC6D505E3A74E121609F328FBE27C78EC51B0EA3094FFD69
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://mimgnews.pstatic.net/image/origin/005/2024/10/09/1730104.jpg?type=nf670_410
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................\..........................!1.A.."Qaq.2...#B..R........$34br..%'dst.....7CDSc..&58GTUu.(6E..................................3.......................!1..AQ."aq...2....#...B3..............?..G..a..'..`x.`...9mi.[...2.\R.......5...{.._.?....S......(..J.D.....}..4I.I)I\.w5.F[f"<G:..Ks...ak.f.x.}F.K3...ci.f.. ...:.~...J.a*............D....#.Ci.f.x.x..Y..=..k..k4f\.P@...T.).....V....4.Kf.|H.+.WK..R..lm7..i........g....Z.Y.....5.8G....S.im.-JR.F.......~".l.}-....V..i..5..Ks.'...O.5.....p...Lw..;.B...v3..T.l.....Gn.g.......P..r.t..?.6..1...Y.XO...*....~5-. [..."F.L.4.!6.t|B.ZOJ..W..m?...U..........o...l...(tz.%D.-....<R}$..w..............m?....'.9.?.6..k>)q.Z.............RVvT..}*=.f....;...U....i.f.........r...[+.$%....H.....G A.h...............Z.Y.>!.......m
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):156404
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.601397622298447
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3072:0oUApQJntnhgeCyBYWuODSDBVC8l4C7Od7jUzS5iV7la6hYIJRDX7NJqhoTDRsL9:0oUAp8tnhgeCyBYWuOD8TC8l4C7a7jUU
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:943EFBE200DFD5BFFEA71133EDE0DC11
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:6A50BEE42A6954E6E7785DFFD86126D7D89D64F5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:0930F6D76B0C45D2478C2BE6D399CAC15894346514AAF82E7F0BA92F887D1674
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:499B9A76D624288A856DC9492795FF9DC78076C59F645ECBE31175FD4ADB3737B406420468A2F4FDDEB6031341A32ED0EF2143344220AE2346B8DE2D15B6DE13
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38033)
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):38485
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.429668056206114
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:J/ZHrVTEebI1CEe29Cf626bDJEhq3fA0yMSPF0tI42ut1uPANWl0pZaPcpsI2Wht:vJAetqmCUF0tI42lPAzZqc
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C3DF2C2B037C907F314CD65ADD41409C
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:22EE162875D0FF36926498D8D1B07CCD8A00391D
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:61FAC37EBCEFF56F2AA3FBF4039E162FED7A4D8A5F61ECD3D2FCB01C0764A3F8
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:6FA1B827BEADCDF50EDAA851CD66A7A8D79351B5A30828AAB151222453B17977B5FF712CF7284820FF22291A210B8E3E53D41EF9759D151C985904C276F1B3FE
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.common=t())}(self,(function(){return function(){"use strict";var e={};function t(e){return window?.joongang?.shareRef&&window.joongang.shareRef[e]||null}Object.keys({Q:"....",G:"...",T:"..",L:"....",R:"..."});const{$:o}=window;var n,i;n="anchorAdverBounding",i={height:0,bottom:0},window.joongang||(window.joongang={}),window.joongang.shareRef||(window.joongang.shareRef={}),window.joongang.shareRef[n]=i;const s={current:!1};function a(){const e=t("anchorAdverBounding");return Object.values(e).reduce(((e,t)=>e+t))}const l=[];function d(e){l.push(e)}function r(e,t,o){if(e.style.bottom=`${o}px`,t.current){const t=e.querySelector(".plotting_banner_title");t&&t.classList.add("ta_c")}}const c=[];function p(e){c.push(e)}const w=[];function u(e){w.p
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:PNG image data, 452 x 402, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):37680
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.971413169434236
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:768:FiYB1ALMCYhLtOfBi6DnIzcJ0A58xRFwZXVsj+ufg41vV/SNNXMl1:FiYjpBufBi6MgO3wBVsl31SNNXMl1
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:DBB0E9CDDCCEC42D7C20D5B8F7E1A4F2
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:33D476F5F1017F5D5CD52ACCE51EA924111E6385
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:68FC3A9DA5E0124B161D7C81837A38BD659C2069D5681084AB33C2856D66AE09
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:07056EFE2802693AA9B5D5C4E5A6A314BF5F98E79BF7E6FFD70376B0F672572DF4A8484FCC2F17250A1118FCEDE98E86C30FB2917DDD5B6E748519B6766F7AD0
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............}.......IDATx.........f@\P4nQ../1Q.n(...........h4..?4.q....F1..d!.7.U.0Jf...a..... ... L.._}.........<.y........s.9...\y....Z..C..Y.S...1........./)?....<.+...|~......s....B.+t......@`e ..g..D..GB...E..b:.(P<..).,.n."?.X..<.Y..Q.R.P.|......z..M......@`e ..g..2M..1........<..3.[0.....@....+.&I(.p...E........1.....@....;.4.(.t...|.k...m..@...+...?k...8..c..|.X..D.O.. ..s.>.{......N>..yBW...6..6.@.M...G...[.......'.............{........41....Pz=.....x.[...}P..c.w.q..'......Vx..'....b..fB.$..jyo*m?..._.-.}....wR.O:....A.....J.O.....mh.u0...'...6.-.....R...\.....>W.....:...X..S.zo..:..w..;.mB.....w.=.........Q..=^.......:.1....p......}y.G.)G.y.vA?.....R.F.....|..w..{...D'. ._Fa.g..U..b.............}0.C..3.}.;p&...0.c..Y.Y.b..]B.....z.w..z.h..A&-.(0l...Y.Y. ........Y...bH.T,...bS..Z..T..L.-!...`...v!....*ss.!..@D_Y.S...a].7....}2....8.I..'mb .S.....=.(...A....7..F3*B..R....*...a .8.......?/E.2.....1...<.}..<....rZ..
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):4621
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.681979875286236
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:96:I7tiRJK3u0MzARQKApnfTJnIQuUZxxXW/:kt+tKApftnIQuoW/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A36548855A86FC83874F0C0C9A9C282B
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:B11132D8281EA8720CC918F0A316F4C6ED762B16
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:A11FAF2091D40F040532B5998537E66BA52780D195565B7BAC0394B1D00AC20A
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:4120B650864F41CCED4AA983ACDD5250B2217B2F789DF2817BD07C6752746D93EBAFE728DCD040735A1D61C3DC61F8F5976E1BF9DD50CB74D66B559858BB9120
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://scs-phinf.pstatic.net/MjAyNDA2MTZfMjIx/MDAxNzE4NTI1Mzc5ODgy.S1m52-6mgTdPfiSDEPYBnvuHvWuT83sDrP0GpmLxnB0g.PIERKCsiWgqV_FM9xLrIwNSo8ZjzIlZynu8qtmwTAjcg.JPEG/image%7Cpremium%7Cchannel%7Cmaljaram%7C2024%7C06%7C16%7C1718525379854.jpg?type=nfs200_200
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"........................................X...............................!18..."7AVWatuv.....GQRUq....#2BSb......Cr....36DTs............................................................?..0.......................................................................1.K......n.)..q...%..e...Re.C.."...>.....\...K.X.q?B.oZ}.W..s]......T...rH.%8.....+.V.Muy./.A.P...........T]J..6...#.D....?.@-..#..........ik..Jr...2+..j....i...Po.\...<........G.]...?...~...{.q......\...<............W=.+..h.8.%p..8..#ZS.(.d_..ba.\0.A.-.m.wF._.F.Gz[.R..}./e.=.R.r!;.ktQ.M.^yQ.s#J@).N.41......{[.jTZ.=......4.J......T....z......{7.f.4..U>....JKe.!M,.E...2.....(x.>..M.H..qK....,...............km._.\.BB.E.km._.\.B@=..nT.W...t.u..5j..e......"."U..5.#FS.7.&+.[)#<.Z_.........s+.......w.s......j..*.2...L..:..w....A.(...z..)..r.....
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 336x206, components 3
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):22486
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.96268111150749
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:384:D174ck+thfn1cHlbBCsXCtnCI+s55yS8qw+YvSbFv3gfVs6gnj7nI1tENdFN8zS/:RDFhfnQzXXCtnSs58S8oYvSbNgdnmjTz
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:A986B9F943EBFA52F46A8A563D5BCCB5
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:F75DB741030BA2B91635B060012E4DA462C7390F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:3DB5D11719A617D5B68B4EBD7DB8204411B4D4868AD686698D85EE6D6D4CF522
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:893B69FE8054F62753DC68C54E95493EEB0583345D3634E3CA248E7567C384974EA3DC046B631DAAC44E9A77BE6F42350ABF76A79A56C80541921BD48BA496A9
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................P..".........................................G.........................!.1..AQ."aq.2..#B...3Rb..$r...C...S.%&4.....................................1......................!.1.A..."Q2q....ar3B.................?...8....XQ.AM..J... .<.)4l.=GA_o...A.[;.P.w<..^$|.....G.._..[..........UFG....@....w.@..q.5vZ...5Q....tc..u/?......:.Rzvd..rE})...u.........F.O..lz......F.<c..t.....27....g.2..^...../..9.e.s.=..H...tR.M...s..E.c...F.....a@=0.].Q.*.E.>I.8fZ.\..c..}{O.1..Jl..c.Z.S.......k9...u.t.......A'>D......g..l~d.6I.$.\U.2..dK.A..4...O.....b28...G...?..-....K.A.#.:......2<....5u....3.F...2u..k.r...t.t.7x.j....kO.<hdg..v.@.<H}5..l..+.+m+HA.2}.F.-...+.@...4..H.,p}..P.7.AQ.-...."...3.GH...x.&....#...L...Q..C.42JI\..:Z.M.....y.....U"...Q......1.)..C.a#|....*$....%.*.(pG.F..;% .fJx....V;j.H...2Tj.Fy..F:..m..0V.j
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                            Size (bytes):1603
                                                                                                                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.548675211672771
                                                                                                                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                            SSDEEP:48:YN0k9a/clhCuf92UDZuDz8j2nT8gXTI3lKlyLc7:Xk9FhCuZZgzX8I48B
                                                                                                                                                                                                                                                                                                                                                                                                            MD5:C49A68CF3C01A4B379D3EC0382AA8CE9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA1:AE0F92F57398954225E48CCC6121752C2B899CCD
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-256:5AD2BBE2004B1D9D87C6D1BB2E5FD808BA9AE1925F7D6FF842CECC876A52D2F9
                                                                                                                                                                                                                                                                                                                                                                                                            SHA-512:91B75E692974B595163F4437FA93FC0A87784B4FED7592A20E871450B4524D0670F420502A1780DE57147B02C1047151F3F137614A613F22B854C2A9CDC81900
                                                                                                                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            URL:https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20241009
                                                                                                                                                                                                                                                                                                                                                                                                            Preview:{"dataAsOf":"2024-10-09T00:00:00.000Z","generatedAt":"2024-10-09T16:00:36.071Z","conversions":{"USD":{"USD":1,"JPY":148.73596787441818,"BGN":1.7849776398649266,"CZK":23.134069544583372,"DKK":6.8071552432235105,"GBP":0.7642602902254267,"HUF":364.97216391347996,"PLN":3.922424021173679,"RON":4.541297800492837,"SEK":10.36962672264306,"CHF":0.8576252623893402,"ISK":135.71233001734052,"NOK":10.756593958200238,"TRY":34.246326549237935,"AUD":1.486081956739984,"BRL":5.54376197864379,"CAD":1.3676188737793193,"CNY":7.06717167107785,"HKD":7.773660673542029,"IDR":15633.950898968696,"ILS":3.7606096559277176,"INR":83.96413251802501,"KRW":1344.3734598886558,"MXN":19.340695445833717,"MYR":4.2824678287852525,"NZD":1.6462535365519761,"PHP":56.959021630008216,"SGD":1.3045541662863924,"THB":33.44984941133522,"ZAR":17.64004745824587,"EUR":0.9126585744273068},"GBP":{"USD":1.3084547408645806,"JPY":194.61428230236444,"BGN":2.3355624552185335,"CZK":30.269882971101026,"DKK":8.90685454979699,"GBP":1,"HUF":477.549
                                                                                                                                                                                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:02.227539062 CEST192.168.2.81.1.1.10xe2aeStandard query (0)event.stibee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:02.229012966 CEST192.168.2.81.1.1.10x9cdStandard query (0)event.stibee.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.307540894 CEST192.168.2.81.1.1.10x74efStandard query (0)n.news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.307995081 CEST192.168.2.81.1.1.10xf93cStandard query (0)n.news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.313818932 CEST192.168.2.81.1.1.10xc114Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.314352036 CEST192.168.2.81.1.1.10xeb86Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.383160114 CEST192.168.2.81.1.1.10xfa3bStandard query (0)static-nnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.383387089 CEST192.168.2.81.1.1.10xed33Standard query (0)static-nnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.384417057 CEST192.168.2.81.1.1.10xd5ebStandard query (0)ssl.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.384417057 CEST192.168.2.81.1.1.10x20f7Standard query (0)ssl.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.566077948 CEST192.168.2.81.1.1.10x39eStandard query (0)static-nnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.566584110 CEST192.168.2.81.1.1.10xa1f6Standard query (0)static-nnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.646938086 CEST192.168.2.81.1.1.10xe45eStandard query (0)ssl.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.647408009 CEST192.168.2.81.1.1.10xd083Standard query (0)ssl.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:10.597426891 CEST192.168.2.81.1.1.10x8935Standard query (0)nam.veta.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:10.597845078 CEST192.168.2.81.1.1.10xd955Standard query (0)nam.veta.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.598715067 CEST192.168.2.81.1.1.10xe882Standard query (0)nam.veta.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.598715067 CEST192.168.2.81.1.1.10x752dStandard query (0)nam.veta.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.624748945 CEST192.168.2.81.1.1.10xcc9cStandard query (0)ma.news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.624898911 CEST192.168.2.81.1.1.10xca82Standard query (0)ma.news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.642577887 CEST192.168.2.81.1.1.10xa386Standard query (0)static-like.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.642702103 CEST192.168.2.81.1.1.10xf569Standard query (0)static-like.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.655108929 CEST192.168.2.81.1.1.10xc12aStandard query (0)ntm.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.655246019 CEST192.168.2.81.1.1.10xd77aStandard query (0)ntm.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.886126995 CEST192.168.2.81.1.1.10xe24aStandard query (0)news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.886758089 CEST192.168.2.81.1.1.10xfab5Standard query (0)news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.976543903 CEST192.168.2.81.1.1.10x9163Standard query (0)imgnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.976766109 CEST192.168.2.81.1.1.10xaeb6Standard query (0)imgnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.977128983 CEST192.168.2.81.1.1.10x1ca1Standard query (0)mimgnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.977345943 CEST192.168.2.81.1.1.10xf44aStandard query (0)mimgnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.791805983 CEST192.168.2.81.1.1.10xfe84Standard query (0)static-like.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.792073965 CEST192.168.2.81.1.1.10x11b8Standard query (0)static-like.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.150044918 CEST192.168.2.81.1.1.10x7ecbStandard query (0)mimgnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.150686979 CEST192.168.2.81.1.1.10xb505Standard query (0)mimgnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.152470112 CEST192.168.2.81.1.1.10xe79bStandard query (0)ntm.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.152723074 CEST192.168.2.81.1.1.10xdd58Standard query (0)ntm.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.155905962 CEST192.168.2.81.1.1.10x1005Standard query (0)imgnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.156408072 CEST192.168.2.81.1.1.10x45fStandard query (0)imgnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.157121897 CEST192.168.2.81.1.1.10x8488Standard query (0)n.news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.157414913 CEST192.168.2.81.1.1.10x8277Standard query (0)n.news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.018845081 CEST192.168.2.81.1.1.10x6ff7Standard query (0)kr-col-ext.nelo.navercorp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.019208908 CEST192.168.2.81.1.1.10xbb94Standard query (0)kr-col-ext.nelo.navercorp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.240017891 CEST192.168.2.81.1.1.10xd86aStandard query (0)n2.news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.240241051 CEST192.168.2.81.1.1.10xc906Standard query (0)n2.news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.039400101 CEST192.168.2.81.1.1.10xfc2eStandard query (0)www.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.039621115 CEST192.168.2.81.1.1.10x2f47Standard query (0)www.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.733213902 CEST192.168.2.81.1.1.10x61ffStandard query (0)kr-col-ext.nelo.navercorp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.733603001 CEST192.168.2.81.1.1.10xf282Standard query (0)kr-col-ext.nelo.navercorp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.963352919 CEST192.168.2.81.1.1.10x38a4Standard query (0)n2.news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.963624001 CEST192.168.2.81.1.1.10xec29Standard query (0)n2.news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.047403097 CEST192.168.2.81.1.1.10x507fStandard query (0)scs-phinf.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.047590017 CEST192.168.2.81.1.1.10xbebaStandard query (0)scs-phinf.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.268976927 CEST192.168.2.81.1.1.10xfb04Standard query (0)api.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.269133091 CEST192.168.2.81.1.1.10x818eStandard query (0)api.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.269476891 CEST192.168.2.81.1.1.10xa2ceStandard query (0)cruz.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.269539118 CEST192.168.2.81.1.1.10xc72fStandard query (0)cruz.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.270076990 CEST192.168.2.81.1.1.10xe9d3Standard query (0)static.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.270242929 CEST192.168.2.81.1.1.10xeb59Standard query (0)static.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.271737099 CEST192.168.2.81.1.1.10x474dStandard query (0)lake.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.271924973 CEST192.168.2.81.1.1.10x54b8Standard query (0)lake.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.397444010 CEST192.168.2.81.1.1.10xefa2Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.397636890 CEST192.168.2.81.1.1.10xaab3Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.398509979 CEST192.168.2.81.1.1.10xc901Standard query (0)cds.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.398755074 CEST192.168.2.81.1.1.10x8bcfStandard query (0)cds.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.407943964 CEST192.168.2.81.1.1.10x9bd4Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.408087969 CEST192.168.2.81.1.1.10x8ffStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.420593023 CEST192.168.2.81.1.1.10x98f4Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.420711040 CEST192.168.2.81.1.1.10x8c04Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.421890020 CEST192.168.2.81.1.1.10x44fcStandard query (0)pds.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.422034025 CEST192.168.2.81.1.1.10x1de5Standard query (0)pds.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.430849075 CEST192.168.2.81.1.1.10x6cfStandard query (0)img.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.431005001 CEST192.168.2.81.1.1.10xb242Standard query (0)img.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.613459110 CEST192.168.2.81.1.1.10x9774Standard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.615901947 CEST192.168.2.81.1.1.10x1debStandard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.368541002 CEST192.168.2.81.1.1.10x6496Standard query (0)news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.369010925 CEST192.168.2.81.1.1.10xa0b5Standard query (0)news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.434370995 CEST192.168.2.81.1.1.10x9a6Standard query (0)pds.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.436547995 CEST192.168.2.81.1.1.10x9446Standard query (0)pds.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.441710949 CEST192.168.2.81.1.1.10xb2a6Standard query (0)img.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.442846060 CEST192.168.2.81.1.1.10xea5bStandard query (0)img.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.114059925 CEST192.168.2.81.1.1.10x47a0Standard query (0)scs-phinf.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.114316940 CEST192.168.2.81.1.1.10x8bcaStandard query (0)scs-phinf.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.269467115 CEST192.168.2.81.1.1.10x61b8Standard query (0)static.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.270091057 CEST192.168.2.81.1.1.10xca31Standard query (0)static.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:21.428865910 CEST192.168.2.81.1.1.10xaa88Standard query (0)pds.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:21.428953886 CEST192.168.2.81.1.1.10xec1eStandard query (0)pds.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:21.740175009 CEST192.168.2.81.1.1.10x1dd0Standard query (0)img.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:21.740488052 CEST192.168.2.81.1.1.10x6353Standard query (0)img.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.113992929 CEST192.168.2.81.1.1.10x71bStandard query (0)pds.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.114260912 CEST192.168.2.81.1.1.10x28a6Standard query (0)pds.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.466147900 CEST192.168.2.81.1.1.10xe61bStandard query (0)img.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.466489077 CEST192.168.2.81.1.1.10x7561Standard query (0)img.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:26.254125118 CEST192.168.2.81.1.1.10x6a73Standard query (0)dnzedhceh7nim.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:26.254323959 CEST192.168.2.81.1.1.10x71b2Standard query (0)dnzedhceh7nim.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.269777060 CEST192.168.2.81.1.1.10x48b9Standard query (0)static.nid.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.270339966 CEST192.168.2.81.1.1.10x997fStandard query (0)static.nid.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.346471071 CEST192.168.2.81.1.1.10xf39aStandard query (0)t1.kakaocdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.346921921 CEST192.168.2.81.1.1.10x8567Standard query (0)t1.kakaocdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.347827911 CEST192.168.2.81.1.1.10xe8feStandard query (0)d2iyc2bes4ve1w.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.436448097 CEST192.168.2.81.1.1.10x3eccStandard query (0)d2iyc2bes4ve1w.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.046727896 CEST192.168.2.81.1.1.10xc407Standard query (0)www.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.047446012 CEST192.168.2.81.1.1.10x7ffbStandard query (0)www.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.088062048 CEST192.168.2.81.1.1.10xd463Standard query (0)d33ggeo0s7nbfn.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.088417053 CEST192.168.2.81.1.1.10x69bStandard query (0)d33ggeo0s7nbfn.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.146732092 CEST192.168.2.81.1.1.10xb9a0Standard query (0)d1s87id6169zda.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.147322893 CEST192.168.2.81.1.1.10x5266Standard query (0)d1s87id6169zda.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.148463964 CEST192.168.2.81.1.1.10x97e6Standard query (0)cdn.nhnace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.148637056 CEST192.168.2.81.1.1.10x3e86Standard query (0)cdn.nhnace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.224091053 CEST192.168.2.81.1.1.10x736cStandard query (0)ni.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.224458933 CEST192.168.2.81.1.1.10x7eb0Standard query (0)ni.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.251722097 CEST192.168.2.81.1.1.10x2b34Standard query (0)nlog.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.252223969 CEST192.168.2.81.1.1.10x7c42Standard query (0)nlog.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.921379089 CEST192.168.2.81.1.1.10xd716Standard query (0)news.like.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.921948910 CEST192.168.2.81.1.1.10x1ae6Standard query (0)news.like.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.946115017 CEST192.168.2.81.1.1.10xdf4eStandard query (0)tivan.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.963730097 CEST192.168.2.81.1.1.10xec63Standard query (0)tivan.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.965152025 CEST192.168.2.81.1.1.10xc743Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.965555906 CEST192.168.2.81.1.1.10x94ceStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.272954941 CEST192.168.2.81.1.1.10x862eStandard query (0)apis.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.272954941 CEST192.168.2.81.1.1.10xbbfStandard query (0)apis.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.272954941 CEST192.168.2.81.1.1.10x8012Standard query (0)siape.veta.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.272954941 CEST192.168.2.81.1.1.10x1ccStandard query (0)siape.veta.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.275060892 CEST192.168.2.81.1.1.10x448dStandard query (0)cdn.nhnace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.275242090 CEST192.168.2.81.1.1.10x727eStandard query (0)cdn.nhnace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.304275036 CEST192.168.2.81.1.1.10x4f1dStandard query (0)static.nid.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.304480076 CEST192.168.2.81.1.1.10xa5f0Standard query (0)static.nid.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.307363033 CEST192.168.2.81.1.1.10x8e32Standard query (0)t1.kakaocdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.307806015 CEST192.168.2.81.1.1.10x3f32Standard query (0)t1.kakaocdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.522746086 CEST192.168.2.81.1.1.10x2af7Standard query (0)rtb-engine.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.522846937 CEST192.168.2.81.1.1.10xf942Standard query (0)rtb-engine.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.582392931 CEST192.168.2.81.1.1.10xce3fStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.582844973 CEST192.168.2.81.1.1.10xded2Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.583287001 CEST192.168.2.81.1.1.10x9232Standard query (0)cdn.nhnace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.583611965 CEST192.168.2.81.1.1.10xe807Standard query (0)cdn.nhnace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.855407953 CEST192.168.2.81.1.1.10x7c51Standard query (0)dnzedhceh7nim.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.855463028 CEST192.168.2.81.1.1.10x6ac2Standard query (0)dnzedhceh7nim.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.933568001 CEST192.168.2.81.1.1.10xd00dStandard query (0)d1s87id6169zda.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.934091091 CEST192.168.2.81.1.1.10xd254Standard query (0)d1s87id6169zda.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.149346113 CEST192.168.2.81.1.1.10x2065Standard query (0)d33ggeo0s7nbfn.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.149646044 CEST192.168.2.81.1.1.10x982bStandard query (0)d33ggeo0s7nbfn.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.181592941 CEST192.168.2.81.1.1.10xe910Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.181787968 CEST192.168.2.81.1.1.10x989eStandard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.428813934 CEST192.168.2.81.1.1.10x8619Standard query (0)static-feedback.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.428936005 CEST192.168.2.81.1.1.10x6f8cStandard query (0)static-feedback.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.633169889 CEST192.168.2.81.1.1.10x333fStandard query (0)news.like.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.633428097 CEST192.168.2.81.1.1.10xf8b2Standard query (0)news.like.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.334393024 CEST192.168.2.81.1.1.10xc305Standard query (0)apis.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.334533930 CEST192.168.2.81.1.1.10x8673Standard query (0)apis.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.337811947 CEST192.168.2.81.1.1.10x68eeStandard query (0)siape.veta.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.338007927 CEST192.168.2.81.1.1.10x3785Standard query (0)siape.veta.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.491461039 CEST192.168.2.81.1.1.10xbaf7Standard query (0)static-feedback.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.491652012 CEST192.168.2.81.1.1.10x1f2aStandard query (0)static-feedback.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.789150000 CEST192.168.2.81.1.1.10x6d7cStandard query (0)lake.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.790059090 CEST192.168.2.81.1.1.10xa26eStandard query (0)lake.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.045573950 CEST192.168.2.81.1.1.10xefbfStandard query (0)web.hb.ad.cpe.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.045880079 CEST192.168.2.81.1.1.10x5af4Standard query (0)web.hb.ad.cpe.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.050287008 CEST192.168.2.81.1.1.10x2a38Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.050448895 CEST192.168.2.81.1.1.10x4634Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.062596083 CEST192.168.2.81.1.1.10x5439Standard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.062693119 CEST192.168.2.81.1.1.10xfeaStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.066637993 CEST192.168.2.81.1.1.10x5ea1Standard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.066907883 CEST192.168.2.81.1.1.10xc7ceStandard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.070791006 CEST192.168.2.81.1.1.10x9858Standard query (0)bidder.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.070947886 CEST192.168.2.81.1.1.10xd627Standard query (0)bidder.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.073503017 CEST192.168.2.81.1.1.10xa5a7Standard query (0)supply.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.073761940 CEST192.168.2.81.1.1.10xf219Standard query (0)supply.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.076852083 CEST192.168.2.81.1.1.10x8231Standard query (0)hb.aralego.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.077162981 CEST192.168.2.81.1.1.10xf7f5Standard query (0)hb.aralego.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.081890106 CEST192.168.2.81.1.1.10x5762Standard query (0)a.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.082050085 CEST192.168.2.81.1.1.10x1dddStandard query (0)a.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.085927963 CEST192.168.2.81.1.1.10x6e55Standard query (0)hbopenbid.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.086155891 CEST192.168.2.81.1.1.10x7b4dStandard query (0)hbopenbid.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.532347918 CEST192.168.2.81.1.1.10x9090Standard query (0)naverpa-phinf.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.532560110 CEST192.168.2.81.1.1.10x3a74Standard query (0)naverpa-phinf.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.685189009 CEST192.168.2.81.1.1.10x539bStandard query (0)rtb-engine.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.685189009 CEST192.168.2.81.1.1.10xb976Standard query (0)rtb-engine.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.720302105 CEST192.168.2.81.1.1.10x8976Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.720645905 CEST192.168.2.81.1.1.10x2d98Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.745381117 CEST192.168.2.81.1.1.10x9d6dStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.745531082 CEST192.168.2.81.1.1.10x2d1bStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.926732063 CEST192.168.2.81.1.1.10xe36Standard query (0)web.hb.ad.cpe.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.926789999 CEST192.168.2.81.1.1.10xb2f1Standard query (0)web.hb.ad.cpe.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.094754934 CEST192.168.2.81.1.1.10x27eStandard query (0)fastlane.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.094754934 CEST192.168.2.81.1.1.10x61fdStandard query (0)fastlane.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.100301027 CEST192.168.2.81.1.1.10x329aStandard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.100301027 CEST192.168.2.81.1.1.10xbe34Standard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.181613922 CEST192.168.2.81.1.1.10x3a74Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.181997061 CEST192.168.2.81.1.1.10xac8eStandard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.630727053 CEST192.168.2.81.1.1.10xfa83Standard query (0)a.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.631283998 CEST192.168.2.81.1.1.10x3cbaStandard query (0)a.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.062690973 CEST192.168.2.81.1.1.10xdb57Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.062690973 CEST192.168.2.81.1.1.10xc0feStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.066261053 CEST192.168.2.81.1.1.10xea45Standard query (0)naverpa-phinf.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.068289995 CEST192.168.2.81.1.1.10x721cStandard query (0)naverpa-phinf.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.365252972 CEST192.168.2.81.1.1.10x1c12Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.365401983 CEST192.168.2.81.1.1.10x5f29Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.460594893 CEST192.168.2.81.1.1.10xa3d4Standard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.460812092 CEST192.168.2.81.1.1.10xc06fStandard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.052340031 CEST192.168.2.81.1.1.10xfe7bStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.052628040 CEST192.168.2.81.1.1.10xcec7Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.131923914 CEST192.168.2.81.1.1.10xf4eaStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.132215023 CEST192.168.2.81.1.1.10x58cbStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.235302925 CEST192.168.2.81.1.1.10xd439Standard query (0)lima.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.235428095 CEST192.168.2.81.1.1.10x5ab6Standard query (0)lima.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.500574112 CEST192.168.2.81.1.1.10xbf30Standard query (0)api.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.500735044 CEST192.168.2.81.1.1.10x6773Standard query (0)api.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.600425005 CEST192.168.2.81.1.1.10xe3beStandard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.601046085 CEST192.168.2.81.1.1.10x645aStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.601450920 CEST192.168.2.81.1.1.10xa725Standard query (0)cdn.aralego.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.601747036 CEST192.168.2.81.1.1.10xaf92Standard query (0)cdn.aralego.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.680618048 CEST192.168.2.81.1.1.10x7e78Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.680984020 CEST192.168.2.81.1.1.10x7b1aStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.681405067 CEST192.168.2.81.1.1.10xe6ceStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.681700945 CEST192.168.2.81.1.1.10x47aStandard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.828567982 CEST192.168.2.81.1.1.10x68c7Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.828567982 CEST192.168.2.81.1.1.10x9c18Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.967243910 CEST192.168.2.81.1.1.10xe48cStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.967647076 CEST192.168.2.81.1.1.10xba11Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.405769110 CEST192.168.2.81.1.1.10xf7a3Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.405986071 CEST192.168.2.81.1.1.10xc2b8Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.523597002 CEST192.168.2.81.1.1.10x8da4Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.523808002 CEST192.168.2.81.1.1.10x6b4eStandard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.531327963 CEST192.168.2.81.1.1.10x51e0Standard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.531575918 CEST192.168.2.81.1.1.10x9ec9Standard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.631042957 CEST192.168.2.81.1.1.10x6c12Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.631377935 CEST192.168.2.81.1.1.10x8001Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.631850004 CEST192.168.2.81.1.1.10xe66aStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.632034063 CEST192.168.2.81.1.1.10x7459Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.634624958 CEST192.168.2.81.1.1.10xa207Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.634768963 CEST192.168.2.81.1.1.10x3320Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.635411978 CEST192.168.2.81.1.1.10xf43eStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.635540962 CEST192.168.2.81.1.1.10x9f6cStandard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.635906935 CEST192.168.2.81.1.1.10xe5d4Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.636121988 CEST192.168.2.81.1.1.10x9146Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.976258993 CEST192.168.2.81.1.1.10xe847Standard query (0)lima.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.976484060 CEST192.168.2.81.1.1.10x75a9Standard query (0)lima.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.994837046 CEST192.168.2.81.1.1.10x1c64Standard query (0)sync.aralego.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.995233059 CEST192.168.2.81.1.1.10x9783Standard query (0)sync.aralego.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.063150883 CEST192.168.2.81.1.1.10xe6d6Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.063757896 CEST192.168.2.81.1.1.10x7191Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.165318012 CEST192.168.2.81.1.1.10x6ab3Standard query (0)cruz.joongang.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.165540934 CEST192.168.2.81.1.1.10xb064Standard query (0)cruz.joongang.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.717421055 CEST192.168.2.81.1.1.10x5b2fStandard query (0)apis.aedi.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.717778921 CEST192.168.2.81.1.1.10xe08dStandard query (0)apis.aedi.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.743988991 CEST192.168.2.81.1.1.10x927eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.744240046 CEST192.168.2.81.1.1.10xca4aStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.901621103 CEST192.168.2.81.1.1.10x8538Standard query (0)t1.daumcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.901699066 CEST192.168.2.81.1.1.10x4c27Standard query (0)t1.daumcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.903633118 CEST192.168.2.81.1.1.10x9b9bStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.903633118 CEST192.168.2.81.1.1.10xbd63Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.334832907 CEST192.168.2.81.1.1.10xedecStandard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.335139990 CEST192.168.2.81.1.1.10x717cStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.378643990 CEST192.168.2.81.1.1.10x22e3Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.378886938 CEST192.168.2.81.1.1.10x30dcStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.395220041 CEST192.168.2.81.1.1.10x832cStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.395354986 CEST192.168.2.81.1.1.10x7c72Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.396836996 CEST192.168.2.81.1.1.10x8195Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.396960974 CEST192.168.2.81.1.1.10x4f85Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.398154974 CEST192.168.2.81.1.1.10x1838Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.398329973 CEST192.168.2.81.1.1.10xb08aStandard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.399952888 CEST192.168.2.81.1.1.10x9aa4Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.400110960 CEST192.168.2.81.1.1.10x97f6Standard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.838864088 CEST192.168.2.81.1.1.10xe24dStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.839049101 CEST192.168.2.81.1.1.10xe422Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:44.316479921 CEST192.168.2.81.1.1.10x142cStandard query (0)cdn.targetpush.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:44.317091942 CEST192.168.2.81.1.1.10x4476Standard query (0)cdn.targetpush.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.450982094 CEST192.168.2.81.1.1.10xb023Standard query (0)imp.aedi.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.451795101 CEST192.168.2.81.1.1.10x170cStandard query (0)imp.aedi.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.713890076 CEST192.168.2.81.1.1.10x2573Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.714085102 CEST192.168.2.81.1.1.10x53a4Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.773600101 CEST192.168.2.81.1.1.10x369cStandard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.773792982 CEST192.168.2.81.1.1.10xb30Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.177612066 CEST192.168.2.81.1.1.10xc8f0Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.177998066 CEST192.168.2.81.1.1.10xaf42Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.191554070 CEST192.168.2.81.1.1.10x4547Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.191807032 CEST192.168.2.81.1.1.10x5a7cStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.244561911 CEST192.168.2.81.1.1.10xaabdStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.244987011 CEST192.168.2.81.1.1.10xe4f2Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.266894102 CEST192.168.2.81.1.1.10xcbe3Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.267029047 CEST192.168.2.81.1.1.10x7ba5Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.317301989 CEST192.168.2.81.1.1.10x55b5Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.317893028 CEST192.168.2.81.1.1.10x6a0Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.425219059 CEST192.168.2.81.1.1.10x1948Standard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.425476074 CEST192.168.2.81.1.1.10x8183Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.428847075 CEST192.168.2.81.1.1.10xd9d5Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.429066896 CEST192.168.2.81.1.1.10x8268Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.431130886 CEST192.168.2.81.1.1.10xf264Standard query (0)cr.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.431328058 CEST192.168.2.81.1.1.10x8ca6Standard query (0)cr.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.433804035 CEST192.168.2.81.1.1.10xe07dStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.434123039 CEST192.168.2.81.1.1.10x8b5eStandard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.436739922 CEST192.168.2.81.1.1.10xa5beStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.436949968 CEST192.168.2.81.1.1.10xe985Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.445718050 CEST192.168.2.81.1.1.10x654aStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.445890903 CEST192.168.2.81.1.1.10xc650Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.631979942 CEST192.168.2.81.1.1.10x1b4eStandard query (0)static.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.632200003 CEST192.168.2.81.1.1.10xf219Standard query (0)static.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.822695017 CEST192.168.2.81.1.1.10x8114Standard query (0)beacon.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.822973967 CEST192.168.2.81.1.1.10x35fbStandard query (0)beacon.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.915401936 CEST192.168.2.81.1.1.10xd5bStandard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.915546894 CEST192.168.2.81.1.1.10x137fStandard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.195710897 CEST192.168.2.81.1.1.10xdc99Standard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.196137905 CEST192.168.2.81.1.1.10x4b61Standard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.196273088 CEST192.168.2.81.1.1.10x30daStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.196382999 CEST192.168.2.81.1.1.10xe4a7Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.196857929 CEST192.168.2.81.1.1.10x3633Standard query (0)trace-eu.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.197019100 CEST192.168.2.81.1.1.10x1b65Standard query (0)trace-eu.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.197357893 CEST192.168.2.81.1.1.10xa339Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.197473049 CEST192.168.2.81.1.1.10x4707Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.197850943 CEST192.168.2.81.1.1.10x3a99Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.197993040 CEST192.168.2.81.1.1.10x9c5bStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.232898951 CEST192.168.2.81.1.1.10xf8cfStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.233124971 CEST192.168.2.81.1.1.10x57dbStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.296833992 CEST192.168.2.81.1.1.10xd74aStandard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.297123909 CEST192.168.2.81.1.1.10x8a8aStandard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.388552904 CEST192.168.2.81.1.1.10x7856Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.388890982 CEST192.168.2.81.1.1.10x7679Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.410722017 CEST192.168.2.81.1.1.10xc825Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.410866022 CEST192.168.2.81.1.1.10xb9a1Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.518311024 CEST192.168.2.81.1.1.10x49dcStandard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.518476963 CEST192.168.2.81.1.1.10x401cStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.967957020 CEST192.168.2.81.1.1.10x8e4eStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.968281984 CEST192.168.2.81.1.1.10xf9f6Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.208581924 CEST192.168.2.81.1.1.10x902dStandard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.208878994 CEST192.168.2.81.1.1.10xe8f5Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.226211071 CEST192.168.2.81.1.1.10xc438Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.226600885 CEST192.168.2.81.1.1.10xadbfStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.790184021 CEST192.168.2.81.1.1.10xda75Standard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.790421963 CEST192.168.2.81.1.1.10x959eStandard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.814194918 CEST192.168.2.81.1.1.10x2fb0Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.814374924 CEST192.168.2.81.1.1.10xdab8Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.321427107 CEST192.168.2.81.1.1.10x7d87Standard query (0)cs.admanmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.321564913 CEST192.168.2.81.1.1.10x84a0Standard query (0)cs.admanmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.362728119 CEST192.168.2.81.1.1.10x847fStandard query (0)amazon-tam-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.362870932 CEST192.168.2.81.1.1.10x4b09Standard query (0)amazon-tam-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.513401985 CEST192.168.2.81.1.1.10x5483Standard query (0)cast.imp.joins.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.513879061 CEST192.168.2.81.1.1.10x945cStandard query (0)cast.imp.joins.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.540735960 CEST192.168.2.81.1.1.10x40bStandard query (0)ap.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.541003942 CEST192.168.2.81.1.1.10x911aStandard query (0)ap.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.590368032 CEST192.168.2.81.1.1.10x3494Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.590595961 CEST192.168.2.81.1.1.10x209bStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.593616962 CEST192.168.2.81.1.1.10xcb3dStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.593766928 CEST192.168.2.81.1.1.10x6529Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.596431017 CEST192.168.2.81.1.1.10x69cdStandard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.596889019 CEST192.168.2.81.1.1.10xd477Standard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.647082090 CEST192.168.2.81.1.1.10xd5fdStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.647515059 CEST192.168.2.81.1.1.10xb748Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.722429991 CEST192.168.2.81.1.1.10xe950Standard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.722728014 CEST192.168.2.81.1.1.10x8643Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.817764044 CEST192.168.2.81.1.1.10x3925Standard query (0)pulsepoint-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.818033934 CEST192.168.2.81.1.1.10x41f4Standard query (0)pulsepoint-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.866219044 CEST192.168.2.81.1.1.10x908eStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.866525888 CEST192.168.2.81.1.1.10xb9faStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.997386932 CEST192.168.2.81.1.1.10xca26Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.997386932 CEST192.168.2.81.1.1.10x463Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.097393036 CEST192.168.2.81.1.1.10xd44fStandard query (0)invstatic101.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.097393036 CEST192.168.2.81.1.1.10x932aStandard query (0)invstatic101.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.149262905 CEST192.168.2.81.1.1.10xcf45Standard query (0)dsp-cookie.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.149662971 CEST192.168.2.81.1.1.10x70acStandard query (0)dsp-cookie.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.171817064 CEST192.168.2.81.1.1.10xa5a2Standard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.171817064 CEST192.168.2.81.1.1.10x5294Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.279213905 CEST192.168.2.81.1.1.10x795bStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.279689074 CEST192.168.2.81.1.1.10x9521Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.289160013 CEST192.168.2.81.1.1.10xc7b1Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.289334059 CEST192.168.2.81.1.1.10x33Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.448693991 CEST192.168.2.81.1.1.10x5b35Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.450845957 CEST192.168.2.81.1.1.10x4f7dStandard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.545927048 CEST192.168.2.81.1.1.10x6cecStandard query (0)d5p.de17a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.545927048 CEST192.168.2.81.1.1.10xb92cStandard query (0)d5p.de17a.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.583312988 CEST192.168.2.81.1.1.10xb7e1Standard query (0)ipac.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.583379984 CEST192.168.2.81.1.1.10xaa2aStandard query (0)ipac.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.655730009 CEST192.168.2.81.1.1.10x8456Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.656081915 CEST192.168.2.81.1.1.10x2c36Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.689719915 CEST192.168.2.81.1.1.10xe147Standard query (0)dsp.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.689719915 CEST192.168.2.81.1.1.10x60b6Standard query (0)dsp.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.730097055 CEST192.168.2.81.1.1.10xafa2Standard query (0)ad.mrtnsvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.730247974 CEST192.168.2.81.1.1.10x9e70Standard query (0)ad.mrtnsvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.345601082 CEST192.168.2.81.1.1.10x34aaStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.345964909 CEST192.168.2.81.1.1.10xae9cStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.366573095 CEST192.168.2.81.1.1.10x10cStandard query (0)oa.openxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.366854906 CEST192.168.2.81.1.1.10xebbStandard query (0)oa.openxcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.492609978 CEST192.168.2.81.1.1.10x8c21Standard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.492846966 CEST192.168.2.81.1.1.10xecd8Standard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.495373011 CEST192.168.2.81.1.1.10x184cStandard query (0)pubmatic-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.495539904 CEST192.168.2.81.1.1.10x775dStandard query (0)pubmatic-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.736820936 CEST192.168.2.81.1.1.10x702Standard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.737435102 CEST192.168.2.81.1.1.10x93afStandard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.738641024 CEST192.168.2.81.1.1.10x79d5Standard query (0)cdn.prod.uidapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.738892078 CEST192.168.2.81.1.1.10x721bStandard query (0)cdn.prod.uidapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.746656895 CEST192.168.2.81.1.1.10x58d0Standard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.746843100 CEST192.168.2.81.1.1.10xa63bStandard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.751156092 CEST192.168.2.81.1.1.10xd968Standard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.751394987 CEST192.168.2.81.1.1.10x948fStandard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.791934013 CEST192.168.2.81.1.1.10xc5a6Standard query (0)dsp.nrich.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.792078972 CEST192.168.2.81.1.1.10x3a0aStandard query (0)dsp.nrich.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.807858944 CEST192.168.2.81.1.1.10x6fb5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.807991028 CEST192.168.2.81.1.1.10x3bd4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.002506018 CEST192.168.2.81.1.1.10x13edStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.002674103 CEST192.168.2.81.1.1.10xb70eStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.013055086 CEST192.168.2.81.1.1.10xe8b7Standard query (0)oajs.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.013720036 CEST192.168.2.81.1.1.10x49d1Standard query (0)oajs.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.149635077 CEST192.168.2.81.1.1.10x3caStandard query (0)aorta.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.149799109 CEST192.168.2.81.1.1.10x6d3eStandard query (0)aorta.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.152087927 CEST192.168.2.81.1.1.10x4c0bStandard query (0)cs.krushmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.153141975 CEST192.168.2.81.1.1.10xf585Standard query (0)cs.krushmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.426074982 CEST192.168.2.81.1.1.10xaa8Standard query (0)api.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.426398993 CEST192.168.2.81.1.1.10xada7Standard query (0)api.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.444999933 CEST192.168.2.81.1.1.10xee55Standard query (0)core.iprom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.445163012 CEST192.168.2.81.1.1.10xbcc1Standard query (0)core.iprom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.458053112 CEST192.168.2.81.1.1.10x9a2fStandard query (0)cm-supply-web.gammaplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.458254099 CEST192.168.2.81.1.1.10x3e35Standard query (0)cm-supply-web.gammaplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.556962967 CEST192.168.2.81.1.1.10x82f6Standard query (0)cm.adgrx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.557111979 CEST192.168.2.81.1.1.10x7e78Standard query (0)cm.adgrx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.641594887 CEST192.168.2.81.1.1.10xf092Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.641963959 CEST192.168.2.81.1.1.10x258aStandard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.644656897 CEST192.168.2.81.1.1.10xd8ecStandard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.644934893 CEST192.168.2.81.1.1.10x5c4cStandard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.689280033 CEST192.168.2.81.1.1.10x904cStandard query (0)green.erne.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.689450026 CEST192.168.2.81.1.1.10x3404Standard query (0)green.erne.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.716023922 CEST192.168.2.81.1.1.10x44c9Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.716239929 CEST192.168.2.81.1.1.10x43b1Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.830454111 CEST192.168.2.81.1.1.10xbd43Standard query (0)matching.truffle.bidA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.830518007 CEST192.168.2.81.1.1.10x7417Standard query (0)matching.truffle.bid65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.145670891 CEST192.168.2.81.1.1.10xe2c4Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.145915985 CEST192.168.2.81.1.1.10xbd4fStandard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.024502039 CEST192.168.2.81.1.1.10xa25aStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.024679899 CEST192.168.2.81.1.1.10xd770Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.025160074 CEST192.168.2.81.1.1.10x3dd5Standard query (0)pixel-eu.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.025336981 CEST192.168.2.81.1.1.10x5751Standard query (0)pixel-eu.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.025739908 CEST192.168.2.81.1.1.10x1494Standard query (0)google-bidout-d.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.025873899 CEST192.168.2.81.1.1.10xaf90Standard query (0)google-bidout-d.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.264803886 CEST192.168.2.81.1.1.10xfa30Standard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.264882088 CEST192.168.2.81.1.1.10xd48dStandard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.331919909 CEST192.168.2.81.1.1.10x7379Standard query (0)config.aps.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.332046986 CEST192.168.2.81.1.1.10x2f66Standard query (0)config.aps.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.369961977 CEST192.168.2.81.1.1.10xabcStandard query (0)js.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.370774031 CEST192.168.2.81.1.1.10x1fdaStandard query (0)js.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.372128010 CEST192.168.2.81.1.1.10xe15dStandard query (0)ssp.realclick.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.372273922 CEST192.168.2.81.1.1.10xc9a7Standard query (0)ssp.realclick.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.384799957 CEST192.168.2.81.1.1.10x41cStandard query (0)a.adtive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.384877920 CEST192.168.2.81.1.1.10x4546Standard query (0)a.adtive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.385581017 CEST192.168.2.81.1.1.10xd03bStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.385828018 CEST192.168.2.81.1.1.10x238Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.586126089 CEST192.168.2.81.1.1.10x4231Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.586366892 CEST192.168.2.81.1.1.10xccabStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.596329927 CEST192.168.2.81.1.1.10xc1c1Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.596491098 CEST192.168.2.81.1.1.10x5714Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.597554922 CEST192.168.2.81.1.1.10xdeedStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.597784996 CEST192.168.2.81.1.1.10x6881Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.610498905 CEST192.168.2.81.1.1.10x2b54Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.610620975 CEST192.168.2.81.1.1.10x3e1bStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.613497019 CEST192.168.2.81.1.1.10xcd7aStandard query (0)apis.aedi.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.613725901 CEST192.168.2.81.1.1.10xada5Standard query (0)apis.aedi.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.616558075 CEST192.168.2.81.1.1.10xcca5Standard query (0)cdn.targetpush.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.616669893 CEST192.168.2.81.1.1.10xcd82Standard query (0)cdn.targetpush.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.618237019 CEST192.168.2.81.1.1.10xa9a0Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.618426085 CEST192.168.2.81.1.1.10xca66Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.266046047 CEST192.168.2.81.1.1.10xfe95Standard query (0)pm-widget.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.266258001 CEST192.168.2.81.1.1.10x349dStandard query (0)pm-widget.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.503994942 CEST192.168.2.81.1.1.10xe376Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.504154921 CEST192.168.2.81.1.1.10x8f0Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.865093946 CEST192.168.2.81.1.1.10x4c29Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.865317106 CEST192.168.2.81.1.1.10x24faStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.932228088 CEST192.168.2.81.1.1.10x88fStandard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.932436943 CEST192.168.2.81.1.1.10x770aStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.513817072 CEST192.168.2.81.1.1.10xc19aStandard query (0)plugin.adplex.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.514029026 CEST192.168.2.81.1.1.10xaa5dStandard query (0)plugin.adplex.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.602849007 CEST192.168.2.81.1.1.10xa969Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.602849960 CEST192.168.2.81.1.1.10xa6b6Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.159184933 CEST192.168.2.81.1.1.10xe3deStandard query (0)vidstat.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.159378052 CEST192.168.2.81.1.1.10x2d8aStandard query (0)vidstat.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.194679022 CEST192.168.2.81.1.1.10xb898Standard query (0)cdn.aralego.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.194751978 CEST192.168.2.81.1.1.10xc396Standard query (0)cdn.aralego.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.206068039 CEST192.168.2.81.1.1.10x83Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.206213951 CEST192.168.2.81.1.1.10xb9bfStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.894071102 CEST192.168.2.81.1.1.10xb81aStandard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.894232988 CEST192.168.2.81.1.1.10x74c0Standard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.118547916 CEST192.168.2.81.1.1.10x4b32Standard query (0)g.tivan.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.118690014 CEST192.168.2.81.1.1.10x175dStandard query (0)g.tivan.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.244115114 CEST192.168.2.81.1.1.10x2beaStandard query (0)imprchmp.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.244499922 CEST192.168.2.81.1.1.10x5d30Standard query (0)imprchmp.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.249097109 CEST192.168.2.81.1.1.10x7e60Standard query (0)ch-match.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.249479055 CEST192.168.2.81.1.1.10x3adfStandard query (0)ch-match.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.411148071 CEST192.168.2.81.1.1.10x769fStandard query (0)images.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.411684990 CEST192.168.2.81.1.1.10x1672Standard query (0)images.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.412889957 CEST192.168.2.81.1.1.10xa84eStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.412890911 CEST192.168.2.81.1.1.10x3c52Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.413434982 CEST192.168.2.81.1.1.10xd8eaStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.413695097 CEST192.168.2.81.1.1.10x264cStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.496043921 CEST192.168.2.81.1.1.10x39f7Standard query (0)static.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.496666908 CEST192.168.2.81.1.1.10x4cffStandard query (0)static.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.498929977 CEST192.168.2.81.1.1.10x2c54Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.499147892 CEST192.168.2.81.1.1.10xe652Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.522783041 CEST192.168.2.81.1.1.10x4bfcStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.523296118 CEST192.168.2.81.1.1.10x4bbStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.523296118 CEST192.168.2.81.1.1.10x6fb0Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.523509026 CEST192.168.2.81.1.1.10x4d64Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.524270058 CEST192.168.2.81.1.1.10x7987Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.524646997 CEST192.168.2.81.1.1.10x300Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.525084019 CEST192.168.2.81.1.1.10x4e29Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.525274992 CEST192.168.2.81.1.1.10x344fStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.134006023 CEST192.168.2.81.1.1.10xd3bfStandard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.134689093 CEST192.168.2.81.1.1.10xb74cStandard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.208722115 CEST192.168.2.81.1.1.10xba82Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.209155083 CEST192.168.2.81.1.1.10x7db7Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.382536888 CEST192.168.2.81.1.1.10x44a5Standard query (0)player.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.382932901 CEST192.168.2.81.1.1.10x26cStandard query (0)player.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.040824890 CEST192.168.2.81.1.1.10xa95eStandard query (0)rtb-use.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.040975094 CEST192.168.2.81.1.1.10x9ef1Standard query (0)rtb-use.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.477930069 CEST192.168.2.81.1.1.10x7d7fStandard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.479389906 CEST192.168.2.81.1.1.10x58b7Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.768728018 CEST192.168.2.81.1.1.10x7aaaStandard query (0)ad-log.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.769062042 CEST192.168.2.81.1.1.10xaf77Standard query (0)ad-log.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.771178007 CEST192.168.2.81.1.1.10x1689Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.771234989 CEST192.168.2.81.1.1.10xac91Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.772643089 CEST192.168.2.81.1.1.10x58baStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.773019075 CEST192.168.2.81.1.1.10x990bStandard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.776427031 CEST192.168.2.81.1.1.10x649fStandard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.776881933 CEST192.168.2.81.1.1.10xf8c9Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.777734041 CEST192.168.2.81.1.1.10xabe4Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.778053045 CEST192.168.2.81.1.1.10x1527Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.780550957 CEST192.168.2.81.1.1.10xff33Standard query (0)i6.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.783101082 CEST192.168.2.81.1.1.10xe135Standard query (0)i6.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.791455030 CEST192.168.2.81.1.1.10x648fStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.792001009 CEST192.168.2.81.1.1.10x7af6Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.799981117 CEST192.168.2.81.1.1.10xacaeStandard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.800255060 CEST192.168.2.81.1.1.10xb63bStandard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.822110891 CEST192.168.2.81.1.1.10x76d1Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.822611094 CEST192.168.2.81.1.1.10x20f1Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.823029041 CEST192.168.2.81.1.1.10xa757Standard query (0)invstatic101.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.835669041 CEST192.168.2.81.1.1.10x2224Standard query (0)invstatic101.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.841331959 CEST192.168.2.81.1.1.10xbc0Standard query (0)cast.imp.joins.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.841768026 CEST192.168.2.81.1.1.10x2dbcStandard query (0)cast.imp.joins.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.843154907 CEST192.168.2.81.1.1.10xab18Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.843250036 CEST192.168.2.81.1.1.10xa937Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.847177982 CEST192.168.2.81.1.1.10x1803Standard query (0)oa.openxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.847430944 CEST192.168.2.81.1.1.10x8ca4Standard query (0)oa.openxcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.850033998 CEST192.168.2.81.1.1.10x5a97Standard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.850357056 CEST192.168.2.81.1.1.10x3958Standard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.850739002 CEST192.168.2.81.1.1.10xcb14Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.850888968 CEST192.168.2.81.1.1.10x125dStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851224899 CEST192.168.2.81.1.1.10x7777Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851370096 CEST192.168.2.81.1.1.10x27c4Standard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851799011 CEST192.168.2.81.1.1.10x9c84Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851875067 CEST192.168.2.81.1.1.10x1100Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.852174997 CEST192.168.2.81.1.1.10x20feStandard query (0)cdn.prod.uidapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.852355003 CEST192.168.2.81.1.1.10x7b49Standard query (0)cdn.prod.uidapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.854358912 CEST192.168.2.81.1.1.10xc011Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.854562998 CEST192.168.2.81.1.1.10x3066Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.856733084 CEST192.168.2.81.1.1.10xad02Standard query (0)oajs.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.856935024 CEST192.168.2.81.1.1.10x73abStandard query (0)oajs.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.857636929 CEST192.168.2.81.1.1.10x252cStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.857656956 CEST192.168.2.81.1.1.10xb381Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.858942986 CEST192.168.2.81.1.1.10x2c94Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.859242916 CEST192.168.2.81.1.1.10x6c62Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860599041 CEST192.168.2.81.1.1.10x54faStandard query (0)api.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860827923 CEST192.168.2.81.1.1.10xf4d2Standard query (0)api.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.866456032 CEST192.168.2.81.1.1.10x1168Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.866683960 CEST192.168.2.81.1.1.10x9193Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.087326050 CEST192.168.2.81.1.1.10x70daStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.087795973 CEST192.168.2.81.1.1.10x7326Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.088809013 CEST192.168.2.81.1.1.10x21c3Standard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.089540005 CEST192.168.2.81.1.1.10x9b90Standard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.381093025 CEST192.168.2.81.1.1.10x4fe9Standard query (0)tracker.digitalcamp.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.381239891 CEST192.168.2.81.1.1.10x1ad8Standard query (0)tracker.digitalcamp.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.635339022 CEST192.168.2.81.1.1.10x2b53Standard query (0)m.news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.635520935 CEST192.168.2.81.1.1.10x30ccStandard query (0)m.news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.656814098 CEST192.168.2.81.1.1.10xdbf2Standard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.657341957 CEST192.168.2.81.1.1.10xd600Standard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.920425892 CEST192.168.2.81.1.1.10x6bf0Standard query (0)a.adtive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.920672894 CEST192.168.2.81.1.1.10x6e25Standard query (0)a.adtive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.921309948 CEST192.168.2.81.1.1.10xa9e4Standard query (0)pm-widget.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.921607018 CEST192.168.2.81.1.1.10xb437Standard query (0)pm-widget.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.922265053 CEST192.168.2.81.1.1.10x31bdStandard query (0)config.aps.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.922538996 CEST192.168.2.81.1.1.10x4862Standard query (0)config.aps.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.923264980 CEST192.168.2.81.1.1.10x312dStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.923485041 CEST192.168.2.81.1.1.10xa663Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.924956083 CEST192.168.2.81.1.1.10xe32aStandard query (0)js.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.925070047 CEST192.168.2.81.1.1.10x84afStandard query (0)js.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.925590038 CEST192.168.2.81.1.1.10xebefStandard query (0)ssp.realclick.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.925740004 CEST192.168.2.81.1.1.10xf888Standard query (0)ssp.realclick.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.930777073 CEST192.168.2.81.1.1.10x9567Standard query (0)vidstat.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.930990934 CEST192.168.2.81.1.1.10x15e6Standard query (0)vidstat.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.932391882 CEST192.168.2.81.1.1.10xa804Standard query (0)plugin.adplex.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.932502985 CEST192.168.2.81.1.1.10x9b8bStandard query (0)plugin.adplex.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.933173895 CEST192.168.2.81.1.1.10x86c5Standard query (0)images.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.933403015 CEST192.168.2.81.1.1.10x5bbfStandard query (0)images.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.935333014 CEST192.168.2.81.1.1.10x47dcStandard query (0)g.tivan.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.935570955 CEST192.168.2.81.1.1.10x746cStandard query (0)g.tivan.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.937055111 CEST192.168.2.81.1.1.10x1605Standard query (0)images.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.937279940 CEST192.168.2.81.1.1.10x766dStandard query (0)images.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:05.392941952 CEST192.168.2.81.1.1.10x6a3eStandard query (0)tracker.digitalcamp.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:05.393793106 CEST192.168.2.81.1.1.10xedceStandard query (0)tracker.digitalcamp.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.232808113 CEST192.168.2.81.1.1.10x269aStandard query (0)ch-trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.233186007 CEST192.168.2.81.1.1.10x66bdStandard query (0)ch-trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.757875919 CEST192.168.2.81.1.1.10x9e68Standard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.758076906 CEST192.168.2.81.1.1.10x8a25Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.243572950 CEST192.168.2.81.1.1.10xaa3cStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.243756056 CEST192.168.2.81.1.1.10xb43aStandard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.376293898 CEST192.168.2.81.1.1.10xdb45Standard query (0)realdsp.realclick.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.376758099 CEST192.168.2.81.1.1.10xcff6Standard query (0)_444._https.realdsp.realclick.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.618935108 CEST192.168.2.81.1.1.10xf1b4Standard query (0)tracker.digitalcamp.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.769087076 CEST192.168.2.81.1.1.10x26a5Standard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.769481897 CEST192.168.2.81.1.1.10x7d18Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.770117044 CEST192.168.2.81.1.1.10xca90Standard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.770428896 CEST192.168.2.81.1.1.10xe139Standard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.854029894 CEST192.168.2.81.1.1.10x5a55Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.854285002 CEST192.168.2.81.1.1.10xa960Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.869716883 CEST192.168.2.81.1.1.10x5499Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.869885921 CEST192.168.2.81.1.1.10x98fStandard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.226007938 CEST192.168.2.81.1.1.10x40b7Standard query (0)id.a-mx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.226056099 CEST192.168.2.81.1.1.10x3818Standard query (0)id.a-mx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.226636887 CEST192.168.2.81.1.1.10x7515Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.226802111 CEST192.168.2.81.1.1.10xc4Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.227128983 CEST192.168.2.81.1.1.10xc6d2Standard query (0)cm.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.227319956 CEST192.168.2.81.1.1.10xe0ffStandard query (0)cm.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.227767944 CEST192.168.2.81.1.1.10x8dStandard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.227852106 CEST192.168.2.81.1.1.10x2426Standard query (0)image8.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.228421926 CEST192.168.2.81.1.1.10x9a84Standard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.228857040 CEST192.168.2.81.1.1.10x635aStandard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.627883911 CEST192.168.2.81.1.1.10xf1b4Standard query (0)tracker.digitalcamp.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.670682907 CEST192.168.2.81.1.1.10xd5d1Standard query (0)match.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.671011925 CEST192.168.2.81.1.1.10x227fStandard query (0)match.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.638786077 CEST192.168.2.81.1.1.10xf1b4Standard query (0)tracker.digitalcamp.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.792826891 CEST192.168.2.81.1.1.10x5e3dStandard query (0)prebid-server.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.793368101 CEST192.168.2.81.1.1.10xe457Standard query (0)prebid-server.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.798388004 CEST192.168.2.81.1.1.10x671bStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.798691988 CEST192.168.2.81.1.1.10x6f24Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.799140930 CEST192.168.2.81.1.1.10xfb39Standard query (0)prg.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.799448013 CEST192.168.2.81.1.1.10x8869Standard query (0)prg.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.929909945 CEST192.168.2.81.1.1.10x7966Standard query (0)ch-vid-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.930747986 CEST192.168.2.81.1.1.10x7bffStandard query (0)ch-vid-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.269172907 CEST192.168.2.81.1.1.10xeed5Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.269589901 CEST192.168.2.81.1.1.10xa24dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.383094072 CEST192.168.2.81.1.1.10x5d4cStandard query (0)s8t.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.383230925 CEST192.168.2.81.1.1.10x69e5Standard query (0)s8t.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.390965939 CEST192.168.2.81.1.1.10xd6d6Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.391112089 CEST192.168.2.81.1.1.10xba6cStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.496617079 CEST192.168.2.81.1.1.10x2a80Standard query (0)t3.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.496753931 CEST192.168.2.81.1.1.10xa000Standard query (0)t3.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.501578093 CEST192.168.2.81.1.1.10xe246Standard query (0)t.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.501844883 CEST192.168.2.81.1.1.10xc2ddStandard query (0)t.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.713829041 CEST192.168.2.81.1.1.10xc6a1Standard query (0)mimgnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.714090109 CEST192.168.2.81.1.1.10xca1aStandard query (0)mimgnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.990703106 CEST192.168.2.81.1.1.10xd5d3Standard query (0)ssl.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.990838051 CEST192.168.2.81.1.1.10x2ffaStandard query (0)ssl.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.052980900 CEST192.168.2.81.1.1.10xc100Standard query (0)sync.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.053257942 CEST192.168.2.81.1.1.10x4d90Standard query (0)sync.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.166435003 CEST192.168.2.81.1.1.10x2c6aStandard query (0)mdimg.realclick.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.166591883 CEST192.168.2.81.1.1.10x6fffStandard query (0)mdimg.realclick.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.287493944 CEST192.168.2.81.1.1.10xf8c2Standard query (0)loadm.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.287770033 CEST192.168.2.81.1.1.10xab8dStandard query (0)loadm.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.288916111 CEST192.168.2.81.1.1.10xc8cdStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.289056063 CEST192.168.2.81.1.1.10xff9bStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.290204048 CEST192.168.2.81.1.1.10x5c3fStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.290344954 CEST192.168.2.81.1.1.10x16b4Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.292205095 CEST192.168.2.81.1.1.10x1412Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.292325974 CEST192.168.2.81.1.1.10xa7f6Standard query (0)beacon.krxd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.301145077 CEST192.168.2.81.1.1.10x8d6fStandard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.401932001 CEST192.168.2.81.1.1.10xe87fStandard query (0)pixel-us-east.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.402399063 CEST192.168.2.81.1.1.10xe701Standard query (0)pixel-us-east.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.431890965 CEST192.168.2.81.1.1.10xffd7Standard query (0)ad.imp.joins.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.432121038 CEST192.168.2.81.1.1.10x332dStandard query (0)ad.imp.joins.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.383568048 CEST192.168.2.81.1.1.10xbd36Standard query (0)vidanalytics.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.383733988 CEST192.168.2.81.1.1.10x9dd2Standard query (0)vidanalytics.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.391434908 CEST192.168.2.81.1.1.10xafc5Standard query (0)log.adplex.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.391679049 CEST192.168.2.81.1.1.10xbe41Standard query (0)log.adplex.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.393455982 CEST192.168.2.81.1.1.10xadbfStandard query (0)vidstatb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.393611908 CEST192.168.2.81.1.1.10x8bccStandard query (0)vidstatb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.422251940 CEST192.168.2.81.1.1.10xf1b4Standard query (0)tracker.digitalcamp.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.771819115 CEST192.168.2.81.1.1.10x1782Standard query (0)wf.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.772027969 CEST192.168.2.81.1.1.10xf425Standard query (0)wf.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.903132915 CEST192.168.2.81.1.1.10x9b6cStandard query (0)inv-nets.admixer.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.905390024 CEST192.168.2.81.1.1.10xde05Standard query (0)inv-nets.admixer.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.919972897 CEST192.168.2.81.1.1.10x486cStandard query (0)ads.betweendigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.920151949 CEST192.168.2.81.1.1.10x8b90Standard query (0)ads.betweendigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.966847897 CEST192.168.2.81.1.1.10x8992Standard query (0)sync.springserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.967696905 CEST192.168.2.81.1.1.10xda7dStandard query (0)sync.springserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:17.076831102 CEST192.168.2.81.1.1.10xa9Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:17.077117920 CEST192.168.2.81.1.1.10xa175Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.008268118 CEST192.168.2.81.1.1.10xc8cStandard query (0)cs.admanmedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.008640051 CEST192.168.2.81.1.1.10xd363Standard query (0)cs.admanmedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.009349108 CEST192.168.2.81.1.1.10x5263Standard query (0)admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.009783983 CEST192.168.2.81.1.1.10x2eStandard query (0)admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.234405041 CEST192.168.2.81.1.1.10xb71Standard query (0)load77.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.235002995 CEST192.168.2.81.1.1.10x2b2bStandard query (0)load77.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.439304113 CEST192.168.2.81.1.1.10xf1b4Standard query (0)tracker.digitalcamp.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.587682962 CEST192.168.2.81.1.1.10x9adbStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.588102102 CEST192.168.2.81.1.1.10x5a39Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.171226025 CEST192.168.2.81.1.1.10xd28Standard query (0)sync.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.171391010 CEST192.168.2.81.1.1.10x8d04Standard query (0)sync.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.174578905 CEST192.168.2.81.1.1.10x4716Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.177592039 CEST192.168.2.81.1.1.10x796eStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.464517117 CEST192.168.2.81.1.1.10x1622Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.465121031 CEST192.168.2.81.1.1.10x1003Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.495573997 CEST192.168.2.81.1.1.10x73bbStandard query (0)sync-t1.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.496264935 CEST192.168.2.81.1.1.10x34baStandard query (0)sync-t1.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.784538984 CEST192.168.2.81.1.1.10xb5a9Standard query (0)ch-wf.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.785758018 CEST192.168.2.81.1.1.10x1556Standard query (0)ch-wf.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.368781090 CEST192.168.2.81.1.1.10x917Standard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.369061947 CEST192.168.2.81.1.1.10x3d19Standard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.369690895 CEST192.168.2.81.1.1.10xdf59Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.369925022 CEST192.168.2.81.1.1.10x27ddStandard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.149391890 CEST192.168.2.81.1.1.10xe9c1Standard query (0)ad-log.dable.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.149593115 CEST192.168.2.81.1.1.10x42e2Standard query (0)ad-log.dable.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.155194998 CEST192.168.2.81.1.1.10x58bcStandard query (0)assets.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.155410051 CEST192.168.2.81.1.1.10xb674Standard query (0)assets.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.930114985 CEST192.168.2.81.1.1.10xf17cStandard query (0)ssp.realclick.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.930883884 CEST192.168.2.81.1.1.10x96d2Standard query (0)ssp.realclick.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.025340080 CEST192.168.2.81.1.1.10x5750Standard query (0)imgnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.025707960 CEST192.168.2.81.1.1.10x306bStandard query (0)imgnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.791152954 CEST192.168.2.81.1.1.10xb9a9Standard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.791344881 CEST192.168.2.81.1.1.10x5b2Standard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.364105940 CEST192.168.2.81.1.1.10x1aefStandard query (0)pb-am.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.364253998 CEST192.168.2.81.1.1.10x8621Standard query (0)pb-am.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.695024014 CEST192.168.2.81.1.1.10x17dbStandard query (0)reachms.bfmio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.695403099 CEST192.168.2.81.1.1.10xfd63Standard query (0)reachms.bfmio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.865506887 CEST192.168.2.81.1.1.10x9553Standard query (0)targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.865782976 CEST192.168.2.81.1.1.10x7fc7Standard query (0)targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.652573109 CEST192.168.2.81.1.1.10xd48eStandard query (0)sync.bfmio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.653172016 CEST192.168.2.81.1.1.10xdc26Standard query (0)sync.bfmio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.753623962 CEST192.168.2.81.1.1.10x6162Standard query (0)id.rtb.mxA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.754098892 CEST192.168.2.81.1.1.10x6657Standard query (0)id.rtb.mx65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.928198099 CEST192.168.2.81.1.1.10x8368Standard query (0)prebid.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.929172993 CEST192.168.2.81.1.1.10xe914Standard query (0)prebid.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.931482077 CEST192.168.2.81.1.1.10xf91dStandard query (0)ow.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.932445049 CEST192.168.2.81.1.1.10xdac4Standard query (0)ow.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:31.852250099 CEST192.168.2.81.1.1.10x14cdStandard query (0)ad.doyouad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:31.852688074 CEST192.168.2.81.1.1.10x5661Standard query (0)ad.doyouad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.161777973 CEST192.168.2.81.1.1.10xff70Standard query (0)mdimg.realclick.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.163773060 CEST192.168.2.81.1.1.10x53feStandard query (0)mdimg.realclick.co.kr65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.415852070 CEST192.168.2.81.1.1.10x1764Standard query (0)cdn.doyouad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.416635990 CEST192.168.2.81.1.1.10xa430Standard query (0)cdn.doyouad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.507668018 CEST192.168.2.81.1.1.10x6daaStandard query (0)cs.taboolamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.508142948 CEST192.168.2.81.1.1.10xc866Standard query (0)cs.taboolamedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.218190908 CEST192.168.2.81.1.1.10x7754Standard query (0)mdimg.realclick.co.krA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.751997948 CEST192.168.2.81.1.1.10x6051Standard query (0)nel.onkakao.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.752243042 CEST192.168.2.81.1.1.10x636eStandard query (0)nel.onkakao.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.713169098 CEST192.168.2.81.1.1.10xb8d6Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.713438988 CEST192.168.2.81.1.1.10x9a99Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:37.832688093 CEST192.168.2.81.1.1.10x5c96Standard query (0)pubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:37.833143950 CEST192.168.2.81.1.1.10x7a21Standard query (0)pubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.473259926 CEST192.168.2.81.1.1.10x9707Standard query (0)news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.474502087 CEST192.168.2.81.1.1.10xd68eStandard query (0)news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.521469116 CEST192.168.2.81.1.1.10x227fStandard query (0)ma.news.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.521791935 CEST192.168.2.81.1.1.10xbb48Standard query (0)ma.news.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.226082087 CEST192.168.2.81.1.1.10x355Standard query (0)event.clientgear.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.226779938 CEST192.168.2.81.1.1.10xd8f9Standard query (0)event.clientgear.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.231218100 CEST192.168.2.81.1.1.10x29f0Standard query (0)sync.technoratimedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.233131886 CEST192.168.2.81.1.1.10x6badStandard query (0)sync.technoratimedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.448932886 CEST192.168.2.81.1.1.10x8e63Standard query (0)optimized-by.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.450540066 CEST192.168.2.81.1.1.10x5519Standard query (0)optimized-by.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.841137886 CEST192.168.2.81.1.1.10x25a3Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.841590881 CEST192.168.2.81.1.1.10x4fbeStandard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.601512909 CEST192.168.2.81.1.1.10x1c28Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.601762056 CEST192.168.2.81.1.1.10x27cfStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:43.885298967 CEST192.168.2.81.1.1.10x8e86Standard query (0)static.nid.naver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:43.886884928 CEST192.168.2.81.1.1.10xf561Standard query (0)static.nid.naver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.587682009 CEST192.168.2.81.1.1.10x4473Standard query (0)ssbsync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.587922096 CEST192.168.2.81.1.1.10xda01Standard query (0)ssbsync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.595726013 CEST192.168.2.81.1.1.10x55e3Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.595726013 CEST192.168.2.81.1.1.10xe77dStandard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.454354048 CEST192.168.2.81.1.1.10xc5d1Standard query (0)event.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.454968929 CEST192.168.2.81.1.1.10xe7bbStandard query (0)event.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.487782955 CEST192.168.2.81.1.1.10x6d5Standard query (0)rtb-engine.admaru.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.487782955 CEST192.168.2.81.1.1.10xb34bStandard query (0)rtb-engine.admaru.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.643181086 CEST192.168.2.81.1.1.10x341fStandard query (0)s.company-target.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.643393993 CEST192.168.2.81.1.1.10x35a7Standard query (0)s.company-target.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.645332098 CEST192.168.2.81.1.1.10x520aStandard query (0)sync.adotmob.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.645561934 CEST192.168.2.81.1.1.10xea4bStandard query (0)sync.adotmob.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:46.924989939 CEST192.168.2.81.1.1.10xabf9Standard query (0)web.hb.ad.cpe.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:46.925548077 CEST192.168.2.81.1.1.10x1f38Standard query (0)web.hb.ad.cpe.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.016666889 CEST192.168.2.81.1.1.10x1601Standard query (0)sync.go.sonobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.016666889 CEST192.168.2.81.1.1.10x8e70Standard query (0)sync.go.sonobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.050118923 CEST192.168.2.81.1.1.10x2432Standard query (0)mimgnews.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.050396919 CEST192.168.2.81.1.1.10x5bd0Standard query (0)mimgnews.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.054723978 CEST192.168.2.81.1.1.10x4907Standard query (0)ssl.pstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.054841995 CEST192.168.2.81.1.1.10xcd60Standard query (0)ssl.pstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:02.256881952 CEST1.1.1.1192.168.2.80xe2aeNo error (0)event.stibee.com18.245.60.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:02.256881952 CEST1.1.1.1192.168.2.80xe2aeNo error (0)event.stibee.com18.245.60.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:02.256881952 CEST1.1.1.1192.168.2.80xe2aeNo error (0)event.stibee.com18.245.60.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:02.256881952 CEST1.1.1.1192.168.2.80xe2aeNo error (0)event.stibee.com18.245.60.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.321758032 CEST1.1.1.1192.168.2.80xc114No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.322900057 CEST1.1.1.1192.168.2.80xeb86No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.566852093 CEST1.1.1.1192.168.2.80xf93cNo error (0)n.news.naver.comn.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.582360983 CEST1.1.1.1192.168.2.80x74efNo error (0)n.news.naver.comn.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:04.582360983 CEST1.1.1.1192.168.2.80x74efNo error (0)n.news.naver.com.nheos.comn.news.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.391582966 CEST1.1.1.1192.168.2.80xed33No error (0)static-nnews.pstatic.netstatic-nnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.392159939 CEST1.1.1.1192.168.2.80xfa3bNo error (0)static-nnews.pstatic.netstatic-nnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.392159939 CEST1.1.1.1192.168.2.80xfa3bNo error (0)static-nnews.pstatic.net.nheos.comstatic-nnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.393037081 CEST1.1.1.1192.168.2.80x20f7No error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.393464088 CEST1.1.1.1192.168.2.80xd5ebNo error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:06.393464088 CEST1.1.1.1192.168.2.80xd5ebNo error (0)ssl.pstatic.net.nheos.comssl.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.655966997 CEST1.1.1.1192.168.2.80xe45eNo error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.655966997 CEST1.1.1.1192.168.2.80xe45eNo error (0)ssl.pstatic.net.nheos.comssl.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.656021118 CEST1.1.1.1192.168.2.80xd083No error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.841607094 CEST1.1.1.1192.168.2.80xa1f6No error (0)static-nnews.pstatic.netstatic-nnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.845305920 CEST1.1.1.1192.168.2.80x39eNo error (0)static-nnews.pstatic.netstatic-nnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:07.845305920 CEST1.1.1.1192.168.2.80x39eNo error (0)static-nnews.pstatic.net.nheos.comstatic-nnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:10.604536057 CEST1.1.1.1192.168.2.80x8935No error (0)nam.veta.naver.comnam2.veta.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:10.605729103 CEST1.1.1.1192.168.2.80xd955No error (0)nam.veta.naver.comnam2.veta.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.608429909 CEST1.1.1.1192.168.2.80xe882No error (0)nam.veta.naver.comnam2.veta.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.616100073 CEST1.1.1.1192.168.2.80x752dNo error (0)nam.veta.naver.comnam2.veta.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.652342081 CEST1.1.1.1192.168.2.80xf569No error (0)static-like.pstatic.netstatic-like.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.653429985 CEST1.1.1.1192.168.2.80xa386No error (0)static-like.pstatic.netstatic-like.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.653429985 CEST1.1.1.1192.168.2.80xa386No error (0)static-like.pstatic.net.nheos.comstatic-like.pstatic.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.663546085 CEST1.1.1.1192.168.2.80xc12aNo error (0)ntm.pstatic.netntm.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.663546085 CEST1.1.1.1192.168.2.80xc12aNo error (0)ntm.pstatic.net.nheos.comntm.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.664807081 CEST1.1.1.1192.168.2.80xd77aNo error (0)ntm.pstatic.netntm.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.888562918 CEST1.1.1.1192.168.2.80xca82No error (0)ma.news.naver.comma.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.894974947 CEST1.1.1.1192.168.2.80xcc9cNo error (0)ma.news.naver.comma.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.894974947 CEST1.1.1.1192.168.2.80xcc9cNo error (0)ma.news.naver.com.nheos.com210.89.168.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.894974947 CEST1.1.1.1192.168.2.80xcc9cNo error (0)ma.news.naver.com.nheos.com210.89.168.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.985954046 CEST1.1.1.1192.168.2.80xf44aNo error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.987298965 CEST1.1.1.1192.168.2.80x9163No error (0)imgnews.pstatic.netimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.987298965 CEST1.1.1.1192.168.2.80x9163No error (0)imgnews.pstatic.net.nheos.comimgnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.987313032 CEST1.1.1.1192.168.2.80x1ca1No error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:11.987313032 CEST1.1.1.1192.168.2.80x1ca1No error (0)mimgnews.pstatic.net.nheos.commimgnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.146569967 CEST1.1.1.1192.168.2.80xfab5No error (0)news.naver.comnews.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.164211035 CEST1.1.1.1192.168.2.80xe24aNo error (0)news.naver.comnews.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.164211035 CEST1.1.1.1192.168.2.80xe24aNo error (0)news.naver.com.nheos.comnews.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.253623962 CEST1.1.1.1192.168.2.80xaeb6No error (0)imgnews.pstatic.netimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.801086903 CEST1.1.1.1192.168.2.80x11b8No error (0)static-like.pstatic.netstatic-like.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.801893950 CEST1.1.1.1192.168.2.80xfe84No error (0)static-like.pstatic.netstatic-like.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:12.801893950 CEST1.1.1.1192.168.2.80xfe84No error (0)static-like.pstatic.net.nheos.comstatic-like.pstatic.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.163944006 CEST1.1.1.1192.168.2.80xe79bNo error (0)ntm.pstatic.netntm.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.163944006 CEST1.1.1.1192.168.2.80xe79bNo error (0)ntm.pstatic.net.nheos.comntm.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.167208910 CEST1.1.1.1192.168.2.80x1005No error (0)imgnews.pstatic.netimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.167208910 CEST1.1.1.1192.168.2.80x1005No error (0)imgnews.pstatic.net.nheos.comimgnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.418760061 CEST1.1.1.1192.168.2.80x8277No error (0)n.news.naver.comn.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.421524048 CEST1.1.1.1192.168.2.80x7ecbNo error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.421524048 CEST1.1.1.1192.168.2.80x7ecbNo error (0)mimgnews.pstatic.net.nheos.commimgnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.426274061 CEST1.1.1.1192.168.2.80xb505No error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.427588940 CEST1.1.1.1192.168.2.80xdd58No error (0)ntm.pstatic.netntm.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.430757999 CEST1.1.1.1192.168.2.80x45fNo error (0)imgnews.pstatic.netimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.444108009 CEST1.1.1.1192.168.2.80x8488No error (0)n.news.naver.comn.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:13.444108009 CEST1.1.1.1192.168.2.80x8488No error (0)n.news.naver.com.nheos.comn.news.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.025969982 CEST1.1.1.1192.168.2.80x6ff7No error (0)kr-col-ext.nelo.navercorp.com110.93.157.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.500653982 CEST1.1.1.1192.168.2.80xc906No error (0)n2.news.naver.comn2.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.513998032 CEST1.1.1.1192.168.2.80xd86aNo error (0)n2.news.naver.comn2.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.513998032 CEST1.1.1.1192.168.2.80xd86aNo error (0)n2.news.naver.com.nheos.com210.89.168.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.513998032 CEST1.1.1.1192.168.2.80xd86aNo error (0)n2.news.naver.com.nheos.com210.89.168.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.762923956 CEST1.1.1.1192.168.2.80x400dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:14.762923956 CEST1.1.1.1192.168.2.80x400dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.354290962 CEST1.1.1.1192.168.2.80x9c30No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.354290962 CEST1.1.1.1192.168.2.80x9c30No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.388591051 CEST1.1.1.1192.168.2.80xfc2eNo error (0)www.joongang.co.kr203.249.147.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:15.742275953 CEST1.1.1.1192.168.2.80x61ffNo error (0)kr-col-ext.nelo.navercorp.com110.93.157.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:16.224968910 CEST1.1.1.1192.168.2.80xec29No error (0)n2.news.naver.comn2.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:16.237114906 CEST1.1.1.1192.168.2.80x38a4No error (0)n2.news.naver.comn2.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:16.237114906 CEST1.1.1.1192.168.2.80x38a4No error (0)n2.news.naver.com.nheos.com175.158.5.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:16.237114906 CEST1.1.1.1192.168.2.80x38a4No error (0)n2.news.naver.com.nheos.com117.52.137.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.282982111 CEST1.1.1.1192.168.2.80xe9d3No error (0)static.joongang.co.kr203.249.147.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.310828924 CEST1.1.1.1192.168.2.80xbebaNo error (0)scs-phinf.pstatic.netscs-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.321708918 CEST1.1.1.1192.168.2.80x507fNo error (0)scs-phinf.pstatic.netscs-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.321708918 CEST1.1.1.1192.168.2.80x507fNo error (0)scs-phinf.pstatic.net.nheos.comscs-phinf.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.366952896 CEST1.1.1.1192.168.2.80x474dNo error (0)lake.joongang.co.kr203.249.147.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.370256901 CEST1.1.1.1192.168.2.80xa2ceNo error (0)cruz.joongang.co.kr203.249.147.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.406820059 CEST1.1.1.1192.168.2.80xefa2No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.406820059 CEST1.1.1.1192.168.2.80xefa2No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.406836033 CEST1.1.1.1192.168.2.80xaab3No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.408361912 CEST1.1.1.1192.168.2.80x8bcfNo error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.408551931 CEST1.1.1.1192.168.2.80xc901No error (0)cds.taboola.comus-cds.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.408551931 CEST1.1.1.1192.168.2.80xc901No error (0)us-cds.taboola.com141.226.224.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.417951107 CEST1.1.1.1192.168.2.80x8ffNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.417964935 CEST1.1.1.1192.168.2.80x9bd4No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.417964935 CEST1.1.1.1192.168.2.80x9bd4No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.417964935 CEST1.1.1.1192.168.2.80x9bd4No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.417964935 CEST1.1.1.1192.168.2.80x9bd4No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.417964935 CEST1.1.1.1192.168.2.80x9bd4No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.428890944 CEST1.1.1.1192.168.2.80x98f4No error (0)securepubads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.429764032 CEST1.1.1.1192.168.2.80x8c04No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.571504116 CEST1.1.1.1192.168.2.80xfb04No error (0)api.joongang.co.kr203.249.147.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:17.623204947 CEST1.1.1.1192.168.2.80x9774No error (0)www.googletagservices.com142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.641470909 CEST1.1.1.1192.168.2.80xa0b5No error (0)news.naver.comnews.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.646758080 CEST1.1.1.1192.168.2.80x6496No error (0)news.naver.comnews.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.646758080 CEST1.1.1.1192.168.2.80x6496No error (0)news.naver.com.nheos.comnews.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:18.699331045 CEST1.1.1.1192.168.2.80x9446No error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.015463114 CEST1.1.1.1192.168.2.80x1de5No error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.078741074 CEST1.1.1.1192.168.2.80x6cfNo error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.078741074 CEST1.1.1.1192.168.2.80x6cfNo error (0)img-joongang.xcache.kinxcdn.com121.78.33.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.078741074 CEST1.1.1.1192.168.2.80x6cfNo error (0)img-joongang.xcache.kinxcdn.com121.78.33.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.146522045 CEST1.1.1.1192.168.2.80x44fcNo error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.146522045 CEST1.1.1.1192.168.2.80x44fcNo error (0)pds-joongang.xcache.kinxcdn.com139.150.249.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.146522045 CEST1.1.1.1192.168.2.80x44fcNo error (0)pds-joongang.xcache.kinxcdn.com139.150.249.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.150449038 CEST1.1.1.1192.168.2.80xb242No error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.389106035 CEST1.1.1.1192.168.2.80x8bcaNo error (0)scs-phinf.pstatic.netscs-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.398197889 CEST1.1.1.1192.168.2.80x47a0No error (0)scs-phinf.pstatic.netscs-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.398197889 CEST1.1.1.1192.168.2.80x47a0No error (0)scs-phinf.pstatic.net.nheos.comscs-phinf.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:19.600271940 CEST1.1.1.1192.168.2.80x61b8No error (0)static.joongang.co.kr203.249.147.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:20.037204027 CEST1.1.1.1192.168.2.80xea5bNo error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:20.180546045 CEST1.1.1.1192.168.2.80xb2a6No error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:20.180546045 CEST1.1.1.1192.168.2.80xb2a6No error (0)img-joongang.xcache.kinxcdn.com121.78.33.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:20.180546045 CEST1.1.1.1192.168.2.80xb2a6No error (0)img-joongang.xcache.kinxcdn.com139.150.249.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:20.408014059 CEST1.1.1.1192.168.2.80x9a6No error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:20.408014059 CEST1.1.1.1192.168.2.80x9a6No error (0)pds-joongang.xcache.kinxcdn.com121.78.33.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:20.408014059 CEST1.1.1.1192.168.2.80x9a6No error (0)pds-joongang.xcache.kinxcdn.com139.150.254.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.000005960 CEST1.1.1.1192.168.2.80xec1eNo error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.122874022 CEST1.1.1.1192.168.2.80x28a6No error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.339375973 CEST1.1.1.1192.168.2.80xaa88No error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.339375973 CEST1.1.1.1192.168.2.80xaa88No error (0)pds-joongang.xcache.kinxcdn.com139.150.249.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.339375973 CEST1.1.1.1192.168.2.80xaa88No error (0)pds-joongang.xcache.kinxcdn.com139.150.249.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.351958036 CEST1.1.1.1192.168.2.80x1dd0No error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.351958036 CEST1.1.1.1192.168.2.80x1dd0No error (0)img-joongang.xcache.kinxcdn.com139.150.252.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.351958036 CEST1.1.1.1192.168.2.80x1dd0No error (0)img-joongang.xcache.kinxcdn.com139.150.254.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.390019894 CEST1.1.1.1192.168.2.80x6353No error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.837373018 CEST1.1.1.1192.168.2.80xe61bNo error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.837373018 CEST1.1.1.1192.168.2.80xe61bNo error (0)img-joongang.xcache.kinxcdn.com121.78.33.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:23.837373018 CEST1.1.1.1192.168.2.80xe61bNo error (0)img-joongang.xcache.kinxcdn.com121.78.33.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:24.798666000 CEST1.1.1.1192.168.2.80x71bNo error (0)pds.joongang.co.krpds-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:24.798666000 CEST1.1.1.1192.168.2.80x71bNo error (0)pds-joongang.xcache.kinxcdn.com121.78.33.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:24.798666000 CEST1.1.1.1192.168.2.80x71bNo error (0)pds-joongang.xcache.kinxcdn.com121.78.33.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:25.154366970 CEST1.1.1.1192.168.2.80x7561No error (0)img.joongang.co.krimg-joongang.xcache.kinxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:26.277926922 CEST1.1.1.1192.168.2.80x6a73No error (0)dnzedhceh7nim.cloudfront.net18.239.69.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:26.277926922 CEST1.1.1.1192.168.2.80x6a73No error (0)dnzedhceh7nim.cloudfront.net18.239.69.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:26.277926922 CEST1.1.1.1192.168.2.80x6a73No error (0)dnzedhceh7nim.cloudfront.net18.239.69.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:26.277926922 CEST1.1.1.1192.168.2.80x6a73No error (0)dnzedhceh7nim.cloudfront.net18.239.69.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.072441101 CEST1.1.1.1192.168.2.80x593aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.072441101 CEST1.1.1.1192.168.2.80x593aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.276813984 CEST1.1.1.1192.168.2.80x48b9No error (0)static.nid.naver.comstatic.nid.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.276813984 CEST1.1.1.1192.168.2.80x48b9No error (0)static.nid.naver.com.nheos.com125.209.226.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.276813984 CEST1.1.1.1192.168.2.80x48b9No error (0)static.nid.naver.com.nheos.com223.130.195.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.277483940 CEST1.1.1.1192.168.2.80x997fNo error (0)static.nid.naver.comstatic.nid.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.354257107 CEST1.1.1.1192.168.2.80x8567No error (0)t1.kakaocdn.nett1-kakao-ebkx5ca8.kgslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.358865023 CEST1.1.1.1192.168.2.80xe8feNo error (0)d2iyc2bes4ve1w.cloudfront.net18.245.45.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.358865023 CEST1.1.1.1192.168.2.80xe8feNo error (0)d2iyc2bes4ve1w.cloudfront.net18.245.45.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.358865023 CEST1.1.1.1192.168.2.80xe8feNo error (0)d2iyc2bes4ve1w.cloudfront.net18.245.45.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.358865023 CEST1.1.1.1192.168.2.80xe8feNo error (0)d2iyc2bes4ve1w.cloudfront.net18.245.45.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.765206099 CEST1.1.1.1192.168.2.80xf39aNo error (0)t1.kakaocdn.nett1-kakao-ebkx5ca8.kgslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:30.765206099 CEST1.1.1.1192.168.2.80xf39aNo error (0)t1-kakao-ebkx5ca8.kgslb.comt1.kakaocdn.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.066370010 CEST1.1.1.1192.168.2.80xc407No error (0)www.joongang.co.kr203.249.147.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.102314949 CEST1.1.1.1192.168.2.80xd463No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.102314949 CEST1.1.1.1192.168.2.80xd463No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.102314949 CEST1.1.1.1192.168.2.80xd463No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.102314949 CEST1.1.1.1192.168.2.80xd463No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.159214020 CEST1.1.1.1192.168.2.80x97e6No error (0)cdn.nhnace.comcl-glb06090e1.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.159214020 CEST1.1.1.1192.168.2.80x97e6No error (0)cl-glb06090e1.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.160034895 CEST1.1.1.1192.168.2.80xb9a0No error (0)d1s87id6169zda.cloudfront.net18.245.31.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.160034895 CEST1.1.1.1192.168.2.80xb9a0No error (0)d1s87id6169zda.cloudfront.net18.245.31.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.160034895 CEST1.1.1.1192.168.2.80xb9a0No error (0)d1s87id6169zda.cloudfront.net18.245.31.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.160034895 CEST1.1.1.1192.168.2.80xb9a0No error (0)d1s87id6169zda.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.164021015 CEST1.1.1.1192.168.2.80x3e86No error (0)cdn.nhnace.comcl-glb06090e1.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.231281042 CEST1.1.1.1192.168.2.80x736cNo error (0)ni.naver.com210.89.168.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.231281042 CEST1.1.1.1192.168.2.80x736cNo error (0)ni.naver.com210.89.168.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.258665085 CEST1.1.1.1192.168.2.80x2b34No error (0)nlog.naver.comnlog.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:31.290968895 CEST1.1.1.1192.168.2.80x7c42No error (0)nlog.naver.comnlog.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.928709984 CEST1.1.1.1192.168.2.80x1ae6No error (0)news.like.naver.comnews.like.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.929924011 CEST1.1.1.1192.168.2.80xd716No error (0)news.like.naver.comnews.like.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.929924011 CEST1.1.1.1192.168.2.80xd716No error (0)news.like.naver.com.nheos.comnews.like.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.953218937 CEST1.1.1.1192.168.2.80xdf4eNo error (0)tivan.naver.comtivan.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.972703934 CEST1.1.1.1192.168.2.80xc743No error (0)googleads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.972716093 CEST1.1.1.1192.168.2.80x94ceNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:32.981842041 CEST1.1.1.1192.168.2.80xec63No error (0)tivan.naver.comtivan.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.438164949 CEST1.1.1.1192.168.2.80x862eNo error (0)apis.naver.comapis.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.438349009 CEST1.1.1.1192.168.2.80x3f32No error (0)t1.kakaocdn.nett1-kakao-ebkx5ca8.kgslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.438360929 CEST1.1.1.1192.168.2.80x4f1dNo error (0)static.nid.naver.comstatic.nid.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.438360929 CEST1.1.1.1192.168.2.80x4f1dNo error (0)static.nid.naver.com.nheos.com125.209.226.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.438360929 CEST1.1.1.1192.168.2.80x4f1dNo error (0)static.nid.naver.com.nheos.com223.130.195.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.438370943 CEST1.1.1.1192.168.2.80x8012No error (0)siape.veta.naver.comsiape.veta.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.438370943 CEST1.1.1.1192.168.2.80x8012No error (0)siape.veta.naver.com.nheos.comsiape.veta.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.441277981 CEST1.1.1.1192.168.2.80xbbfNo error (0)apis.naver.comapis.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.447376966 CEST1.1.1.1192.168.2.80x727eNo error (0)cdn.nhnace.comcl-glb06090e1.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.552512884 CEST1.1.1.1192.168.2.80x2af7No error (0)rtb-engine.admaru.com3.38.118.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.552512884 CEST1.1.1.1192.168.2.80x2af7No error (0)rtb-engine.admaru.com15.165.253.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.552512884 CEST1.1.1.1192.168.2.80x2af7No error (0)rtb-engine.admaru.com43.202.86.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.590130091 CEST1.1.1.1192.168.2.80xded2No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.590223074 CEST1.1.1.1192.168.2.80xce3fNo error (0)securepubads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.600395918 CEST1.1.1.1192.168.2.80xe807No error (0)cdn.nhnace.comcl-glb06090e1.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.601073980 CEST1.1.1.1192.168.2.80x9232No error (0)cdn.nhnace.comcl-glb06090e1.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.601073980 CEST1.1.1.1192.168.2.80x9232No error (0)cl-glb06090e1.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.604459047 CEST1.1.1.1192.168.2.80x448dNo error (0)cdn.nhnace.comcl-glb06090e1.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.604459047 CEST1.1.1.1192.168.2.80x448dNo error (0)cl-glb06090e1.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.688734055 CEST1.1.1.1192.168.2.80x8e32No error (0)t1.kakaocdn.nett1-kakao-ebkx5ca8.kgslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.688734055 CEST1.1.1.1192.168.2.80x8e32No error (0)t1-kakao-ebkx5ca8.kgslb.comt1.kakaocdn.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.690320969 CEST1.1.1.1192.168.2.80x1ccNo error (0)siape.veta.naver.comsiape.veta.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.701647043 CEST1.1.1.1192.168.2.80xa5f0No error (0)static.nid.naver.comstatic.nid.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.867352962 CEST1.1.1.1192.168.2.80x7c51No error (0)dnzedhceh7nim.cloudfront.net143.204.98.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.867352962 CEST1.1.1.1192.168.2.80x7c51No error (0)dnzedhceh7nim.cloudfront.net143.204.98.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.867352962 CEST1.1.1.1192.168.2.80x7c51No error (0)dnzedhceh7nim.cloudfront.net143.204.98.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.867352962 CEST1.1.1.1192.168.2.80x7c51No error (0)dnzedhceh7nim.cloudfront.net143.204.98.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.957464933 CEST1.1.1.1192.168.2.80xd00dNo error (0)d1s87id6169zda.cloudfront.net13.32.110.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.957464933 CEST1.1.1.1192.168.2.80xd00dNo error (0)d1s87id6169zda.cloudfront.net13.32.110.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.957464933 CEST1.1.1.1192.168.2.80xd00dNo error (0)d1s87id6169zda.cloudfront.net13.32.110.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:33.957464933 CEST1.1.1.1192.168.2.80xd00dNo error (0)d1s87id6169zda.cloudfront.net13.32.110.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.165632010 CEST1.1.1.1192.168.2.80x2065No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.165632010 CEST1.1.1.1192.168.2.80x2065No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.165632010 CEST1.1.1.1192.168.2.80x2065No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.165632010 CEST1.1.1.1192.168.2.80x2065No error (0)d33ggeo0s7nbfn.cloudfront.net18.245.78.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.188721895 CEST1.1.1.1192.168.2.80xe910No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.188721895 CEST1.1.1.1192.168.2.80xe910No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.189112902 CEST1.1.1.1192.168.2.80x989eNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.436672926 CEST1.1.1.1192.168.2.80x8619No error (0)static-feedback.pstatic.netstatic-feedback.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.436672926 CEST1.1.1.1192.168.2.80x8619No error (0)static-feedback.pstatic.net.nheos.comstatic-feedback.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.640450954 CEST1.1.1.1192.168.2.80x333fNo error (0)news.like.naver.comnews.like.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.640450954 CEST1.1.1.1192.168.2.80x333fNo error (0)news.like.naver.com.nheos.comnews.like.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.688677073 CEST1.1.1.1192.168.2.80x6f8cNo error (0)static-feedback.pstatic.netstatic-feedback.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:34.891511917 CEST1.1.1.1192.168.2.80xf8b2No error (0)news.like.naver.comnews.like.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.341671944 CEST1.1.1.1192.168.2.80xc305No error (0)apis.naver.comapis.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.347095966 CEST1.1.1.1192.168.2.80x68eeNo error (0)siape.veta.naver.comsiape.veta.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.347095966 CEST1.1.1.1192.168.2.80x68eeNo error (0)siape.veta.naver.com.nheos.comsiape.veta.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.349128008 CEST1.1.1.1192.168.2.80x8673No error (0)apis.naver.comapis.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.499773026 CEST1.1.1.1192.168.2.80xbaf7No error (0)static-feedback.pstatic.netstatic-feedback.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.499773026 CEST1.1.1.1192.168.2.80xbaf7No error (0)static-feedback.pstatic.net.nheos.comstatic-feedback.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.612792015 CEST1.1.1.1192.168.2.80x3785No error (0)siape.veta.naver.comsiape.veta.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.762238026 CEST1.1.1.1192.168.2.80x1f2aNo error (0)static-feedback.pstatic.netstatic-feedback.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:35.800106049 CEST1.1.1.1192.168.2.80x6d7cNo error (0)lake.joongang.co.kr203.249.147.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.055476904 CEST1.1.1.1192.168.2.80xefbfNo error (0)web.hb.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.055975914 CEST1.1.1.1192.168.2.80x5af4No error (0)web.hb.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.059322119 CEST1.1.1.1192.168.2.80x4634No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.059551954 CEST1.1.1.1192.168.2.80x2a38No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.059551954 CEST1.1.1.1192.168.2.80x2a38No error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.059551954 CEST1.1.1.1192.168.2.80x2a38No error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.059551954 CEST1.1.1.1192.168.2.80x2a38No error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.071307898 CEST1.1.1.1192.168.2.80x5439No error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.071320057 CEST1.1.1.1192.168.2.80xfeaNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.249.100.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.210.21.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.229.84.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.50.94.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.76.198.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.248.207.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.17.212.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.075695038 CEST1.1.1.1192.168.2.80x5ea1No error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.210.17.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.076453924 CEST1.1.1.1192.168.2.80xc7ceNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.076453924 CEST1.1.1.1192.168.2.80xc7ceNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.076453924 CEST1.1.1.1192.168.2.80xc7ceNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.076453924 CEST1.1.1.1192.168.2.80xc7ceNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.079715967 CEST1.1.1.1192.168.2.80xd627No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.079818964 CEST1.1.1.1192.168.2.80x9858No error (0)bidder.criteo.comin-ftd-65.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.079818964 CEST1.1.1.1192.168.2.80x9858No error (0)in-ftd-65.nl3.vip.prod.criteo.com178.250.1.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.085906982 CEST1.1.1.1192.168.2.80x8231No error (0)hb.aralego.com192.96.203.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.091480017 CEST1.1.1.1192.168.2.80x5762No error (0)a.teads.tva.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.091864109 CEST1.1.1.1192.168.2.80x1dddNo error (0)a.teads.tva.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.095740080 CEST1.1.1.1192.168.2.80x7b4dNo error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.095740080 CEST1.1.1.1192.168.2.80x7b4dNo error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.095828056 CEST1.1.1.1192.168.2.80x6e55No error (0)hbopenbid.pubmatic.comhbprebid-v3.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.095828056 CEST1.1.1.1192.168.2.80x6e55No error (0)hbprebid-v3.pubmnet.comhbopenbid-ams.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.095828056 CEST1.1.1.1192.168.2.80x6e55No error (0)hbopenbid-ams.pubmnet.com185.64.189.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.101092100 CEST1.1.1.1192.168.2.80xa5a7No error (0)supply.admaru.com52.79.255.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.101092100 CEST1.1.1.1192.168.2.80xa5a7No error (0)supply.admaru.com52.78.210.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.541331053 CEST1.1.1.1192.168.2.80x3a74No error (0)naverpa-phinf.pstatic.netnaverpa-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.543402910 CEST1.1.1.1192.168.2.80x9090No error (0)naverpa-phinf.pstatic.netnaverpa-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.543402910 CEST1.1.1.1192.168.2.80x9090No error (0)naverpa-phinf.pstatic.net.nheos.comnaverpa-phinf.pstatic.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.702359915 CEST1.1.1.1192.168.2.80x539bNo error (0)rtb-engine.admaru.com3.38.118.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.702359915 CEST1.1.1.1192.168.2.80x539bNo error (0)rtb-engine.admaru.com43.202.86.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.702359915 CEST1.1.1.1192.168.2.80x539bNo error (0)rtb-engine.admaru.com15.165.253.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.729829073 CEST1.1.1.1192.168.2.80x8976No error (0)analytics.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.753990889 CEST1.1.1.1192.168.2.80x9d6dNo error (0)td.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.935923100 CEST1.1.1.1192.168.2.80xb2f1No error (0)web.hb.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:36.936178923 CEST1.1.1.1192.168.2.80xe36No error (0)web.hb.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.103636980 CEST1.1.1.1192.168.2.80x27eNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.103648901 CEST1.1.1.1192.168.2.80x61fdNo error (0)fastlane.rubiconproject.comtagged-by.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com63.32.218.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.76.174.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.229.84.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.214.82.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.211.101.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.211.167.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.16.47.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108427048 CEST1.1.1.1192.168.2.80x329aNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.17.212.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108851910 CEST1.1.1.1192.168.2.80xbe34No error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108851910 CEST1.1.1.1192.168.2.80xbe34No error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108851910 CEST1.1.1.1192.168.2.80xbe34No error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.108851910 CEST1.1.1.1192.168.2.80xbe34No error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.191101074 CEST1.1.1.1192.168.2.80xac8eNo error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.191127062 CEST1.1.1.1192.168.2.80x3a74No error (0)tlx.3lift.comeu-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.191127062 CEST1.1.1.1192.168.2.80x3a74No error (0)eu-tlx.3lift.com3.124.64.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.191127062 CEST1.1.1.1192.168.2.80x3a74No error (0)eu-tlx.3lift.com18.157.230.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.191127062 CEST1.1.1.1192.168.2.80x3a74No error (0)eu-tlx.3lift.com3.78.168.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.762295961 CEST1.1.1.1192.168.2.80xfa83No error (0)a.teads.tva.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:37.762305975 CEST1.1.1.1192.168.2.80x3cbaNo error (0)a.teads.tva.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.069581985 CEST1.1.1.1192.168.2.80xdb57No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.069581985 CEST1.1.1.1192.168.2.80xdb57No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.070260048 CEST1.1.1.1192.168.2.80xc0feNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.070260048 CEST1.1.1.1192.168.2.80xc0feNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.070260048 CEST1.1.1.1192.168.2.80xc0feNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.075529099 CEST1.1.1.1192.168.2.80xea45No error (0)naverpa-phinf.pstatic.netnaverpa-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.075529099 CEST1.1.1.1192.168.2.80xea45No error (0)naverpa-phinf.pstatic.net.nheos.comnaverpa-phinf.pstatic.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:38.076083899 CEST1.1.1.1192.168.2.80x721cNo error (0)naverpa-phinf.pstatic.netnaverpa-phinf.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.373733044 CEST1.1.1.1192.168.2.80x1c12No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.373733044 CEST1.1.1.1192.168.2.80x1c12No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.373811007 CEST1.1.1.1192.168.2.80x5f29No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.373811007 CEST1.1.1.1192.168.2.80x5f29No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.373811007 CEST1.1.1.1192.168.2.80x5f29No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.469379902 CEST1.1.1.1192.168.2.80xc06fNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.469425917 CEST1.1.1.1192.168.2.80xa3d4No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:39.469425917 CEST1.1.1.1192.168.2.80xa3d4No error (0)d1ykf07e75w7ss.cloudfront.net13.224.186.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.061285973 CEST1.1.1.1192.168.2.80xfe7bNo error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.061285973 CEST1.1.1.1192.168.2.80xfe7bNo error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.061285973 CEST1.1.1.1192.168.2.80xfe7bNo error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.061285973 CEST1.1.1.1192.168.2.80xfe7bNo error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.141971111 CEST1.1.1.1192.168.2.80xf4eaNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.141971111 CEST1.1.1.1192.168.2.80xf4eaNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.142826080 CEST1.1.1.1192.168.2.80x58cbNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.523191929 CEST1.1.1.1192.168.2.80xbf30No error (0)api.joongang.co.kr203.249.147.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.599853992 CEST1.1.1.1192.168.2.80xd439No error (0)lima.joongang.co.kr203.249.156.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.610193014 CEST1.1.1.1192.168.2.80xe3beNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.611612082 CEST1.1.1.1192.168.2.80xaf92No error (0)cdn.aralego.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.611854076 CEST1.1.1.1192.168.2.80xa725No error (0)cdn.aralego.net104.26.4.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.611854076 CEST1.1.1.1192.168.2.80xa725No error (0)cdn.aralego.net172.67.71.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.611854076 CEST1.1.1.1192.168.2.80xa725No error (0)cdn.aralego.net104.26.5.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.612858057 CEST1.1.1.1192.168.2.80x645aNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.689831018 CEST1.1.1.1192.168.2.80x7e78No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.689831018 CEST1.1.1.1192.168.2.80x7e78No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.689831018 CEST1.1.1.1192.168.2.80x7e78No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.690563917 CEST1.1.1.1192.168.2.80x7b1aNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.690814018 CEST1.1.1.1192.168.2.80xe6ceNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.691329956 CEST1.1.1.1192.168.2.80x47aNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.838009119 CEST1.1.1.1192.168.2.80x9c18No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.839265108 CEST1.1.1.1192.168.2.80x68c7No error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.978247881 CEST1.1.1.1192.168.2.80xba11No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:40.978260994 CEST1.1.1.1192.168.2.80xe48cNo error (0)securepubads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.046588898 CEST1.1.1.1192.168.2.80x4123No error (0)pagead-googlehosted.l.google.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.416033983 CEST1.1.1.1192.168.2.80xf7a3No error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.416085005 CEST1.1.1.1192.168.2.80xc2b8No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.532320976 CEST1.1.1.1192.168.2.80x8da4No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.532320976 CEST1.1.1.1192.168.2.80x8da4No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.532320976 CEST1.1.1.1192.168.2.80x8da4No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.532320976 CEST1.1.1.1192.168.2.80x8da4No error (0)d1jvc9b8z3vcjs.cloudfront.net13.33.173.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.532608986 CEST1.1.1.1192.168.2.80x6b4eNo error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.532608986 CEST1.1.1.1192.168.2.80x6b4eNo error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.532608986 CEST1.1.1.1192.168.2.80x6b4eNo error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.540165901 CEST1.1.1.1192.168.2.80x51e0No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.540165901 CEST1.1.1.1192.168.2.80x51e0No error (0)d1ykf07e75w7ss.cloudfront.net13.224.186.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.540735006 CEST1.1.1.1192.168.2.80x9ec9No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.639997005 CEST1.1.1.1192.168.2.80x6c12No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.639997005 CEST1.1.1.1192.168.2.80x6c12No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.639997005 CEST1.1.1.1192.168.2.80x6c12No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.639997005 CEST1.1.1.1192.168.2.80x6c12No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.641007900 CEST1.1.1.1192.168.2.80xe66aNo error (0)cm.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.643898010 CEST1.1.1.1192.168.2.80xa207No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.643898010 CEST1.1.1.1192.168.2.80xa207No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.643927097 CEST1.1.1.1192.168.2.80x3320No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.643927097 CEST1.1.1.1192.168.2.80x3320No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644460917 CEST1.1.1.1192.168.2.80xf43eNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644460917 CEST1.1.1.1192.168.2.80xf43eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.213.198.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644460917 CEST1.1.1.1192.168.2.80xf43eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.78.51.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644460917 CEST1.1.1.1192.168.2.80xf43eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.154.156.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644460917 CEST1.1.1.1192.168.2.80xf43eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net99.81.29.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644623995 CEST1.1.1.1192.168.2.80x9f6cNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.146.2.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.147.49.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.196.10.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.163.230.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.197.91.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.158.94.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.174.240.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:41.644696951 CEST1.1.1.1192.168.2.80xe5d4No error (0)sync.srv.stackadapt.com54.167.83.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.003156900 CEST1.1.1.1192.168.2.80x1c64No error (0)sync.aralego.com192.96.203.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.072011948 CEST1.1.1.1192.168.2.80xe6d6No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.072011948 CEST1.1.1.1192.168.2.80xe6d6No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.073276043 CEST1.1.1.1192.168.2.80x7191No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.074074030 CEST1.1.1.1192.168.2.80xe847No error (0)lima.joongang.co.kr203.249.156.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:42.187880993 CEST1.1.1.1192.168.2.80x6ab3No error (0)cruz.joongang.co.kr203.249.147.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.015085936 CEST1.1.1.1192.168.2.80x927eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.015191078 CEST1.1.1.1192.168.2.80x8538No error (0)t1.daumcdn.nett1-wg2vgaja.kgslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.015191078 CEST1.1.1.1192.168.2.80x8538No error (0)t1-wg2vgaja.kgslb.comt1.daumcdn.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.015219927 CEST1.1.1.1192.168.2.80xca4aNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.015247107 CEST1.1.1.1192.168.2.80x4c27No error (0)t1.daumcdn.nett1-wg2vgaja.kgslb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.015341043 CEST1.1.1.1192.168.2.80x9b9bNo error (0)aax-eu.amazon-adsystem.com52.95.118.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.015471935 CEST1.1.1.1192.168.2.80x5b2fNo error (0)apis.aedi.ai49.247.27.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.341813087 CEST1.1.1.1192.168.2.80xedecNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.341813087 CEST1.1.1.1192.168.2.80xedecNo error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.341813087 CEST1.1.1.1192.168.2.80xedecNo error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.343426943 CEST1.1.1.1192.168.2.80x717cNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.343426943 CEST1.1.1.1192.168.2.80x717cNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.385746956 CEST1.1.1.1192.168.2.80x30dcNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.385938883 CEST1.1.1.1192.168.2.80x22e3No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.402265072 CEST1.1.1.1192.168.2.80x832cNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.402265072 CEST1.1.1.1192.168.2.80x832cNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.402854919 CEST1.1.1.1192.168.2.80x7c72No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.402854919 CEST1.1.1.1192.168.2.80x7c72No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com54.167.160.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com54.197.91.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com54.167.83.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com52.7.204.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com54.157.243.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com54.205.23.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.403816938 CEST1.1.1.1192.168.2.80x8195No error (0)sync.srv.stackadapt.com54.147.108.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.405252934 CEST1.1.1.1192.168.2.80xb08aNo error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.405433893 CEST1.1.1.1192.168.2.80x1838No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.406862020 CEST1.1.1.1192.168.2.80x97f6No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.406862020 CEST1.1.1.1192.168.2.80x97f6No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.406862020 CEST1.1.1.1192.168.2.80x97f6No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.406872034 CEST1.1.1.1192.168.2.80x9aa4No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.406872034 CEST1.1.1.1192.168.2.80x9aa4No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.406872034 CEST1.1.1.1192.168.2.80x9aa4No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.406872034 CEST1.1.1.1192.168.2.80x9aa4No error (0)d1jvc9b8z3vcjs.cloudfront.net108.138.8.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.845741987 CEST1.1.1.1192.168.2.80xe24dNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.845741987 CEST1.1.1.1192.168.2.80xe24dNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.845741987 CEST1.1.1.1192.168.2.80xe24dNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.845741987 CEST1.1.1.1192.168.2.80xe24dNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.845741987 CEST1.1.1.1192.168.2.80xe24dNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:43.845752954 CEST1.1.1.1192.168.2.80xe422No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:44.325830936 CEST1.1.1.1192.168.2.80x142cNo error (0)cdn.targetpush.co.krcdn.targetpush.co.kr.wtxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:44.325830936 CEST1.1.1.1192.168.2.80x142cNo error (0)cdn.targetpush.co.kr.wtxcdn.com14.0.112.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:44.653939962 CEST1.1.1.1192.168.2.80x4476No error (0)cdn.targetpush.co.krcdn.targetpush.co.kr.wtxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.461910963 CEST1.1.1.1192.168.2.80xb023No error (0)imp.aedi.ai49.247.19.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.461910963 CEST1.1.1.1192.168.2.80xb023No error (0)imp.aedi.ai49.247.24.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.461910963 CEST1.1.1.1192.168.2.80xb023No error (0)imp.aedi.ai49.247.24.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.461910963 CEST1.1.1.1192.168.2.80xb023No error (0)imp.aedi.ai49.247.24.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.461910963 CEST1.1.1.1192.168.2.80xb023No error (0)imp.aedi.ai49.247.22.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.722681046 CEST1.1.1.1192.168.2.80x53a4No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.722693920 CEST1.1.1.1192.168.2.80x2573No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.722693920 CEST1.1.1.1192.168.2.80x2573No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.722693920 CEST1.1.1.1192.168.2.80x2573No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.722693920 CEST1.1.1.1192.168.2.80x2573No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.722693920 CEST1.1.1.1192.168.2.80x2573No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.782697916 CEST1.1.1.1192.168.2.80x369cNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.782697916 CEST1.1.1.1192.168.2.80x369cNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.782697916 CEST1.1.1.1192.168.2.80x369cNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.782697916 CEST1.1.1.1192.168.2.80x369cNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.782697916 CEST1.1.1.1192.168.2.80x369cNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:46.782896996 CEST1.1.1.1192.168.2.80xb30No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.188189030 CEST1.1.1.1192.168.2.80xc8f0No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.188205957 CEST1.1.1.1192.168.2.80xaf42No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.202233076 CEST1.1.1.1192.168.2.80x4547No error (0)s.amazon-adsystem.com98.82.158.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489454985 CEST1.1.1.1192.168.2.80xaabdNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489454985 CEST1.1.1.1192.168.2.80xaabdNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489474058 CEST1.1.1.1192.168.2.80xe4f2No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.489510059 CEST1.1.1.1192.168.2.80xcbe3No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490057945 CEST1.1.1.1192.168.2.80x1948No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490057945 CEST1.1.1.1192.168.2.80x1948No error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490072966 CEST1.1.1.1192.168.2.80x8183No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490107059 CEST1.1.1.1192.168.2.80x6a0No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490107059 CEST1.1.1.1192.168.2.80x6a0No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490120888 CEST1.1.1.1192.168.2.80xd9d5No error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490139008 CEST1.1.1.1192.168.2.80xe07dNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490139008 CEST1.1.1.1192.168.2.80xe07dNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490139008 CEST1.1.1.1192.168.2.80xe07dNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490155935 CEST1.1.1.1192.168.2.80x55b5No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490155935 CEST1.1.1.1192.168.2.80x55b5No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490155935 CEST1.1.1.1192.168.2.80x55b5No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490155935 CEST1.1.1.1192.168.2.80x55b5No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490155935 CEST1.1.1.1192.168.2.80x55b5No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490155935 CEST1.1.1.1192.168.2.80x55b5No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490171909 CEST1.1.1.1192.168.2.80xf264No error (0)cr.frontend.weborama.fr34.111.129.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490279913 CEST1.1.1.1192.168.2.80x8b5eNo error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490605116 CEST1.1.1.1192.168.2.80xa5beNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490605116 CEST1.1.1.1192.168.2.80xa5beNo error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490605116 CEST1.1.1.1192.168.2.80xa5beNo error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490919113 CEST1.1.1.1192.168.2.80x654aNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490919113 CEST1.1.1.1192.168.2.80x654aNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490919113 CEST1.1.1.1192.168.2.80x654aNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.490946054 CEST1.1.1.1192.168.2.80xe985No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.640378952 CEST1.1.1.1192.168.2.80x1b4eNo error (0)static.dable.iostatic.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.662832975 CEST1.1.1.1192.168.2.80xf219No error (0)static.dable.iostatic.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.901153088 CEST1.1.1.1192.168.2.80x8114No error (0)beacon.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.901153088 CEST1.1.1.1192.168.2.80x8114No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.901153088 CEST1.1.1.1192.168.2.80x8114No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.901153088 CEST1.1.1.1192.168.2.80x8114No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.901153088 CEST1.1.1.1192.168.2.80x8114No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.901164055 CEST1.1.1.1192.168.2.80x35fbNo error (0)beacon.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com3.233.209.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com34.192.210.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com44.194.57.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com3.208.154.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com3.215.157.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com35.168.171.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com52.205.228.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922116041 CEST1.1.1.1192.168.2.80xd5bNo error (0)idaas-ext.cph.liveintent.com52.23.140.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:48.922579050 CEST1.1.1.1192.168.2.80x137fNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.202866077 CEST1.1.1.1192.168.2.80x30daNo error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.202866077 CEST1.1.1.1192.168.2.80x30daNo error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.202866077 CEST1.1.1.1192.168.2.80x30daNo error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.202866077 CEST1.1.1.1192.168.2.80x30daNo error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.202866077 CEST1.1.1.1192.168.2.80x30daNo error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.202866077 CEST1.1.1.1192.168.2.80x30daNo error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.203378916 CEST1.1.1.1192.168.2.80xdc99No error (0)s.ad.smaato.net99.86.4.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.203378916 CEST1.1.1.1192.168.2.80xdc99No error (0)s.ad.smaato.net99.86.4.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.203378916 CEST1.1.1.1192.168.2.80xdc99No error (0)s.ad.smaato.net99.86.4.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.203378916 CEST1.1.1.1192.168.2.80xdc99No error (0)s.ad.smaato.net99.86.4.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.203493118 CEST1.1.1.1192.168.2.80x3633No error (0)trace-eu.mediago.io35.214.168.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.204363108 CEST1.1.1.1192.168.2.80xa339No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.204363108 CEST1.1.1.1192.168.2.80xa339No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.204363108 CEST1.1.1.1192.168.2.80xa339No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.204363108 CEST1.1.1.1192.168.2.80xa339No error (0)nydc1.outbrain.org70.42.32.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.204377890 CEST1.1.1.1192.168.2.80x3a99No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.204377890 CEST1.1.1.1192.168.2.80x3a99No error (0)match-eu-central-1-ecs.sharethrough.com18.184.119.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.205081940 CEST1.1.1.1192.168.2.80x9c5bNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.205091953 CEST1.1.1.1192.168.2.80x4707No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.205091953 CEST1.1.1.1192.168.2.80x4707No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.205091953 CEST1.1.1.1192.168.2.80x4707No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.240255117 CEST1.1.1.1192.168.2.80xf8cfNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.240268946 CEST1.1.1.1192.168.2.80x57dbNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.303771973 CEST1.1.1.1192.168.2.80xd74aNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.303771973 CEST1.1.1.1192.168.2.80xd74aNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.303771973 CEST1.1.1.1192.168.2.80xd74aNo error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.303802967 CEST1.1.1.1192.168.2.80x8a8aNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.303802967 CEST1.1.1.1192.168.2.80x8a8aNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.396258116 CEST1.1.1.1192.168.2.80x7856No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.396258116 CEST1.1.1.1192.168.2.80x7856No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.397005081 CEST1.1.1.1192.168.2.80x7679No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.417594910 CEST1.1.1.1192.168.2.80xc825No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.417594910 CEST1.1.1.1192.168.2.80xc825No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.417594910 CEST1.1.1.1192.168.2.80xc825No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.418093920 CEST1.1.1.1192.168.2.80xb9a1No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.418093920 CEST1.1.1.1192.168.2.80xb9a1No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.526479959 CEST1.1.1.1192.168.2.80x49dcNo error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.976840019 CEST1.1.1.1192.168.2.80xf9f6No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.976840019 CEST1.1.1.1192.168.2.80xf9f6No error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.976840019 CEST1.1.1.1192.168.2.80xf9f6No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:49.976840019 CEST1.1.1.1192.168.2.80xf9f6No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.215420961 CEST1.1.1.1192.168.2.80x902dNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.215420961 CEST1.1.1.1192.168.2.80x902dNo error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.215420961 CEST1.1.1.1192.168.2.80x902dNo error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.216486931 CEST1.1.1.1192.168.2.80xe8f5No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.216486931 CEST1.1.1.1192.168.2.80xe8f5No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.233164072 CEST1.1.1.1192.168.2.80xc438No error (0)match.prod.bidr.io34.253.109.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.233164072 CEST1.1.1.1192.168.2.80xc438No error (0)match.prod.bidr.io34.247.205.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.233164072 CEST1.1.1.1192.168.2.80xc438No error (0)match.prod.bidr.io52.212.12.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.233164072 CEST1.1.1.1192.168.2.80xc438No error (0)match.prod.bidr.io46.137.57.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.233164072 CEST1.1.1.1192.168.2.80xc438No error (0)match.prod.bidr.io52.208.7.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.233164072 CEST1.1.1.1192.168.2.80xc438No error (0)match.prod.bidr.io52.30.133.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.233164072 CEST1.1.1.1192.168.2.80xc438No error (0)match.prod.bidr.io52.31.231.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.435117960 CEST1.1.1.1192.168.2.80xe45No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.435117960 CEST1.1.1.1192.168.2.80xe45No error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.435117960 CEST1.1.1.1192.168.2.80xe45No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.435117960 CEST1.1.1.1192.168.2.80xe45No error (0)prod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.435117960 CEST1.1.1.1192.168.2.80xe45No error (0)ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud34.200.65.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.435117960 CEST1.1.1.1192.168.2.80xe45No error (0)ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud3.225.218.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.797399998 CEST1.1.1.1192.168.2.80xda75No error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:50.821243048 CEST1.1.1.1192.168.2.80x2fb0No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.328850985 CEST1.1.1.1192.168.2.80x7d87No error (0)cs.admanmedia.com80.77.87.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.370871067 CEST1.1.1.1192.168.2.80x4b09No error (0)amazon-tam-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.374039888 CEST1.1.1.1192.168.2.80x847fNo error (0)amazon-tam-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.529099941 CEST1.1.1.1192.168.2.80x5483No error (0)cast.imp.joins.comneon-imp.netinsight.co.krCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.529099941 CEST1.1.1.1192.168.2.80x5483No error (0)neon-imp.netinsight.co.krcast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.529099941 CEST1.1.1.1192.168.2.80x5483No error (0)cast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.com15.165.188.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.529099941 CEST1.1.1.1192.168.2.80x5483No error (0)cast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.com15.165.211.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.17.212.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.242.76.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com63.34.78.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.211.167.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com52.210.21.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com54.229.84.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com34.253.90.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548037052 CEST1.1.1.1192.168.2.80x40bNo error (0)blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com63.34.142.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548338890 CEST1.1.1.1192.168.2.80x911aNo error (0)ap.lijit.comvap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548338890 CEST1.1.1.1192.168.2.80x911aNo error (0)vap.lijit.comemeas.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548338890 CEST1.1.1.1192.168.2.80x911aNo error (0)emeas.vap.lijit.comeu.vap.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.548338890 CEST1.1.1.1192.168.2.80x911aNo error (0)eu.vap.lijit.comblackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.597624063 CEST1.1.1.1192.168.2.80x3494No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.597630024 CEST1.1.1.1192.168.2.80x209bNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.601128101 CEST1.1.1.1192.168.2.80xcb3dNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.607193947 CEST1.1.1.1192.168.2.80xd477No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.613375902 CEST1.1.1.1192.168.2.80x69cdNo error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.613375902 CEST1.1.1.1192.168.2.80x69cdNo error (0)idaas6.cph.liveintent.com107.22.90.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.613375902 CEST1.1.1.1192.168.2.80x69cdNo error (0)idaas6.cph.liveintent.com34.194.53.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.613375902 CEST1.1.1.1192.168.2.80x69cdNo error (0)idaas6.cph.liveintent.com44.194.236.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.654103994 CEST1.1.1.1192.168.2.80xd5fdNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.654103994 CEST1.1.1.1192.168.2.80xd5fdNo error (0)image4-v2.pubmnet.comspug-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.654103994 CEST1.1.1.1192.168.2.80xd5fdNo error (0)spug-lhrc.pubmnet.com185.64.190.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.654861927 CEST1.1.1.1192.168.2.80xb748No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.654861927 CEST1.1.1.1192.168.2.80xb748No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.729224920 CEST1.1.1.1192.168.2.80xe950No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.729224920 CEST1.1.1.1192.168.2.80xe950No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.729224920 CEST1.1.1.1192.168.2.80xe950No error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.731313944 CEST1.1.1.1192.168.2.80x8643No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.731313944 CEST1.1.1.1192.168.2.80x8643No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.833503962 CEST1.1.1.1192.168.2.80x3925No error (0)pulsepoint-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.839102030 CEST1.1.1.1192.168.2.80x41f4No error (0)pulsepoint-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.872438908 CEST1.1.1.1192.168.2.80x945cNo error (0)cast.imp.joins.comneon-imp.netinsight.co.krCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.872438908 CEST1.1.1.1192.168.2.80x945cNo error (0)neon-imp.netinsight.co.krcast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.873220921 CEST1.1.1.1192.168.2.80x908eNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.873220921 CEST1.1.1.1192.168.2.80x908eNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:51.873258114 CEST1.1.1.1192.168.2.80xb9faNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.004539967 CEST1.1.1.1192.168.2.80x463No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.004539967 CEST1.1.1.1192.168.2.80x463No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.004539967 CEST1.1.1.1192.168.2.80x463No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.004628897 CEST1.1.1.1192.168.2.80xca26No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.004628897 CEST1.1.1.1192.168.2.80xca26No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.004628897 CEST1.1.1.1192.168.2.80xca26No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.104475021 CEST1.1.1.1192.168.2.80x932aNo error (0)invstatic101.creativecdn.com34.96.70.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.155874968 CEST1.1.1.1192.168.2.80xcf45No error (0)dsp-cookie.adfarm1.adition.com80.82.210.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.180309057 CEST1.1.1.1192.168.2.80xa5a2No error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286068916 CEST1.1.1.1192.168.2.80x795bNo error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.286966085 CEST1.1.1.1192.168.2.80x9521No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.295999050 CEST1.1.1.1192.168.2.80xc7b1No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.295999050 CEST1.1.1.1192.168.2.80xc7b1No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.296377897 CEST1.1.1.1192.168.2.80x33No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.296377897 CEST1.1.1.1192.168.2.80x33No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.148.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.235.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.228.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.243.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.233.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.186.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.253.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com34.1.231.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.455408096 CEST1.1.1.1192.168.2.80x5b35No error (0)envoy-hl.envoy-csync.core-002-ew4.ov1o.com35.214.219.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.457377911 CEST1.1.1.1192.168.2.80x4f7dNo error (0)csync.loopme.meenvoy-hl.envoy-csync.core-002-ew4.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.554120064 CEST1.1.1.1192.168.2.80xb92cNo error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.554157972 CEST1.1.1.1192.168.2.80x6cecNo error (0)d5p.de17a.comnlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.554157972 CEST1.1.1.1192.168.2.80x6cecNo error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.53.196.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.554157972 CEST1.1.1.1192.168.2.80x6cecNo error (0)nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com13.50.192.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.592345953 CEST1.1.1.1192.168.2.80xb7e1No error (0)ipac.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.229.15.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.221.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.208.207.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.155.104.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.35.119.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.209.19.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com176.34.149.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.664479017 CEST1.1.1.1192.168.2.80x8456No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.17.21.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.686541080 CEST1.1.1.1192.168.2.80x2c36No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.686541080 CEST1.1.1.1192.168.2.80x2c36No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com34.246.240.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com52.17.223.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com108.128.214.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com52.213.255.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com52.212.152.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com99.80.183.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com52.208.224.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.697890997 CEST1.1.1.1192.168.2.80x60b6No error (0)euw-ice.360yield.com54.76.230.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.698111057 CEST1.1.1.1192.168.2.80xe147No error (0)dsp.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.698111057 CEST1.1.1.1192.168.2.80xe147No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:52.738540888 CEST1.1.1.1192.168.2.80xafa2No error (0)ad.mrtnsvr.com34.102.163.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.354013920 CEST1.1.1.1192.168.2.80x34aaNo error (0)tags.crwdcntrl.net3.165.190.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.354013920 CEST1.1.1.1192.168.2.80x34aaNo error (0)tags.crwdcntrl.net3.165.190.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.354013920 CEST1.1.1.1192.168.2.80x34aaNo error (0)tags.crwdcntrl.net3.165.190.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.354013920 CEST1.1.1.1192.168.2.80x34aaNo error (0)tags.crwdcntrl.net3.165.190.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.374932051 CEST1.1.1.1192.168.2.80x10cNo error (0)oa.openxcdn.net34.102.146.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com148.113.153.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com148.113.153.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.501164913 CEST1.1.1.1192.168.2.80x8c21No error (0)pixel.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.504899025 CEST1.1.1.1192.168.2.80x184cNo error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.520622969 CEST1.1.1.1192.168.2.80x775dNo error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767343044 CEST1.1.1.1192.168.2.80x702No error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767343044 CEST1.1.1.1192.168.2.80x702No error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767343044 CEST1.1.1.1192.168.2.80x702No error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767353058 CEST1.1.1.1192.168.2.80x93afNo error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767360926 CEST1.1.1.1192.168.2.80x58d0No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767360926 CEST1.1.1.1192.168.2.80x58d0No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767426968 CEST1.1.1.1192.168.2.80x79d5No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767426968 CEST1.1.1.1192.168.2.80x79d5No error (0)d2avimlm6gq3h9.cloudfront.net18.173.212.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767452955 CEST1.1.1.1192.168.2.80xa63bNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767462015 CEST1.1.1.1192.168.2.80xd968No error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767462015 CEST1.1.1.1192.168.2.80xd968No error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767462015 CEST1.1.1.1192.168.2.80xd968No error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.767649889 CEST1.1.1.1192.168.2.80x721bNo error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.800319910 CEST1.1.1.1192.168.2.80xc5a6No error (0)dsp.nrich.ai51.68.39.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.816375017 CEST1.1.1.1192.168.2.80x6fb5No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:53.816385984 CEST1.1.1.1192.168.2.80x3bd4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.010876894 CEST1.1.1.1192.168.2.80x13edNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.010876894 CEST1.1.1.1192.168.2.80x13edNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.011281967 CEST1.1.1.1192.168.2.80xb70eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.022320986 CEST1.1.1.1192.168.2.80xe8b7No error (0)oajs.openx.net34.120.107.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.022320986 CEST1.1.1.1192.168.2.80xe8b7No error (0)oajs.openx.net34.120.135.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.158979893 CEST1.1.1.1192.168.2.80x3caNo error (0)aorta.clickagy.com54.82.29.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.158979893 CEST1.1.1.1192.168.2.80x3caNo error (0)aorta.clickagy.com3.227.64.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.158979893 CEST1.1.1.1192.168.2.80x3caNo error (0)aorta.clickagy.com52.204.228.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.158979893 CEST1.1.1.1192.168.2.80x3caNo error (0)aorta.clickagy.com3.212.99.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.160837889 CEST1.1.1.1192.168.2.80x4c0bNo error (0)cs.krushmedia.com8.2.110.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.454577923 CEST1.1.1.1192.168.2.80xee55No error (0)core.iprom.net195.5.165.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.467267990 CEST1.1.1.1192.168.2.80x9a2fNo error (0)cm-supply-web.gammaplatform.com35.186.154.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.470464945 CEST1.1.1.1192.168.2.80xaa8No error (0)api.dable.io54.180.170.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.470464945 CEST1.1.1.1192.168.2.80xaa8No error (0)api.dable.io3.39.97.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.566665888 CEST1.1.1.1192.168.2.80x82f6No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.566665888 CEST1.1.1.1192.168.2.80x82f6No error (0)rtb.adgrx.com52.215.155.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.566679955 CEST1.1.1.1192.168.2.80x7e78No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.651125908 CEST1.1.1.1192.168.2.80xf092No error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.654736996 CEST1.1.1.1192.168.2.80xd8ecNo error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.94.242.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.94.242.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.94.161.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.95.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.95.171.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.94.242.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.95.171.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.94.161.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.95.171.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.94.240.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.699660063 CEST1.1.1.1192.168.2.80x904cNo error (0)green.erne.co141.95.171.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.724886894 CEST1.1.1.1192.168.2.80x44c9No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.724886894 CEST1.1.1.1192.168.2.80x44c9No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.726731062 CEST1.1.1.1192.168.2.80x43b1No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.839206934 CEST1.1.1.1192.168.2.80xbd43No error (0)matching.truffle.bid23.88.86.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:54.839206934 CEST1.1.1.1192.168.2.80xbd43No error (0)matching.truffle.bid162.55.120.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.154661894 CEST1.1.1.1192.168.2.80xe2c4No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.154661894 CEST1.1.1.1192.168.2.80xe2c4No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.154661894 CEST1.1.1.1192.168.2.80xe2c4No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.154661894 CEST1.1.1.1192.168.2.80xe2c4No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.154661894 CEST1.1.1.1192.168.2.80xe2c4No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.155217886 CEST1.1.1.1192.168.2.80xbd4fNo error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.155217886 CEST1.1.1.1192.168.2.80xbd4fNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:55.155217886 CEST1.1.1.1192.168.2.80xbd4fNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.032957077 CEST1.1.1.1192.168.2.80xa25aNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.032957077 CEST1.1.1.1192.168.2.80xa25aNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033253908 CEST1.1.1.1192.168.2.80xd770No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033668995 CEST1.1.1.1192.168.2.80x3dd5No error (0)pixel-eu.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033668995 CEST1.1.1.1192.168.2.80x3dd5No error (0)pixel-eu.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033668995 CEST1.1.1.1192.168.2.80x3dd5No error (0)pixel-eu.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033668995 CEST1.1.1.1192.168.2.80x3dd5No error (0)pixel-eu.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033668995 CEST1.1.1.1192.168.2.80x3dd5No error (0)pixel-eu.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033668995 CEST1.1.1.1192.168.2.80x3dd5No error (0)pixel-eu.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033668995 CEST1.1.1.1192.168.2.80x3dd5No error (0)pixel-eu.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033797026 CEST1.1.1.1192.168.2.80x1494No error (0)google-bidout-d.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.033797026 CEST1.1.1.1192.168.2.80x1494No error (0)google-bidout-d.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.277704954 CEST1.1.1.1192.168.2.80xfa30No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.340414047 CEST1.1.1.1192.168.2.80x7379No error (0)config.aps.amazon-adsystem.com18.245.31.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.340414047 CEST1.1.1.1192.168.2.80x7379No error (0)config.aps.amazon-adsystem.com18.245.31.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.340414047 CEST1.1.1.1192.168.2.80x7379No error (0)config.aps.amazon-adsystem.com18.245.31.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.340414047 CEST1.1.1.1192.168.2.80x7379No error (0)config.aps.amazon-adsystem.com18.245.31.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.394181013 CEST1.1.1.1192.168.2.80x1fdaNo error (0)js.admaru.comjs-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.394308090 CEST1.1.1.1192.168.2.80xd03bNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.394308090 CEST1.1.1.1192.168.2.80xd03bNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.394318104 CEST1.1.1.1192.168.2.80x238No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.398533106 CEST1.1.1.1192.168.2.80xabcNo error (0)js.admaru.comjs-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.398533106 CEST1.1.1.1192.168.2.80xabcNo error (0)js-prod.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.443643093 CEST1.1.1.1192.168.2.80x1f06No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.443643093 CEST1.1.1.1192.168.2.80x1f06No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.570586920 CEST1.1.1.1192.168.2.80x41cNo error (0)a.adtive.com121.254.208.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.592776060 CEST1.1.1.1192.168.2.80x4231No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.592776060 CEST1.1.1.1192.168.2.80x4231No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.592776060 CEST1.1.1.1192.168.2.80x4231No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.593169928 CEST1.1.1.1192.168.2.80xccabNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.603828907 CEST1.1.1.1192.168.2.80x5714No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.603828907 CEST1.1.1.1192.168.2.80x5714No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.603967905 CEST1.1.1.1192.168.2.80xc1c1No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.603967905 CEST1.1.1.1192.168.2.80xc1c1No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.603967905 CEST1.1.1.1192.168.2.80xc1c1No error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.604381084 CEST1.1.1.1192.168.2.80xdeedNo error (0)cm.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.617404938 CEST1.1.1.1192.168.2.80x2b54No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.618771076 CEST1.1.1.1192.168.2.80x3e1bNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.624962091 CEST1.1.1.1192.168.2.80xa9a0No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.624962091 CEST1.1.1.1192.168.2.80xa9a0No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.624962091 CEST1.1.1.1192.168.2.80xa9a0No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.624962091 CEST1.1.1.1192.168.2.80xa9a0No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.624962091 CEST1.1.1.1192.168.2.80xa9a0No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.626111984 CEST1.1.1.1192.168.2.80xca66No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.633285999 CEST1.1.1.1192.168.2.80xcd7aNo error (0)apis.aedi.ai49.247.27.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.792170048 CEST1.1.1.1192.168.2.80xcca5No error (0)cdn.targetpush.co.krcdn.targetpush.co.kr.wtxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:56.792170048 CEST1.1.1.1192.168.2.80xcca5No error (0)cdn.targetpush.co.kr.wtxcdn.com14.0.112.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.088957071 CEST1.1.1.1192.168.2.80xcd82No error (0)cdn.targetpush.co.krcdn.targetpush.co.kr.wtxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.172528028 CEST1.1.1.1192.168.2.80xe15dNo error (0)ssp.realclick.co.kr58.229.127.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.273051023 CEST1.1.1.1192.168.2.80xfe95No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.273051023 CEST1.1.1.1192.168.2.80xfe95No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.273051023 CEST1.1.1.1192.168.2.80xfe95No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.273051023 CEST1.1.1.1192.168.2.80xfe95No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.273051023 CEST1.1.1.1192.168.2.80xfe95No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.273097038 CEST1.1.1.1192.168.2.80x349dNo error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.511634111 CEST1.1.1.1192.168.2.80xe376No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.511634111 CEST1.1.1.1192.168.2.80xe376No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.871973991 CEST1.1.1.1192.168.2.80x4c29No error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.873306036 CEST1.1.1.1192.168.2.80x24faNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.939448118 CEST1.1.1.1192.168.2.80x88fNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:57.960963011 CEST1.1.1.1192.168.2.80x770aNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.609565973 CEST1.1.1.1192.168.2.80xa969No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.611042023 CEST1.1.1.1192.168.2.80xa6b6No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.685195923 CEST1.1.1.1192.168.2.80xc19aNo error (0)plugin.adplex.co.krplugin.adplex.co.kr.cdnga.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:58.685195923 CEST1.1.1.1192.168.2.80xc19aNo error (0)plugin.adplex.co.kr.cdnga.net14.0.112.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.166600943 CEST1.1.1.1192.168.2.80xe3deNo error (0)vidstat.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.166600943 CEST1.1.1.1192.168.2.80xe3deNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.166600943 CEST1.1.1.1192.168.2.80xe3deNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.166600943 CEST1.1.1.1192.168.2.80xe3deNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.166600943 CEST1.1.1.1192.168.2.80xe3deNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.166990995 CEST1.1.1.1192.168.2.80x2d8aNo error (0)vidstat.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.201868057 CEST1.1.1.1192.168.2.80xb898No error (0)cdn.aralego.net172.67.71.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.201868057 CEST1.1.1.1192.168.2.80xb898No error (0)cdn.aralego.net104.26.5.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.201868057 CEST1.1.1.1192.168.2.80xb898No error (0)cdn.aralego.net104.26.4.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.203870058 CEST1.1.1.1192.168.2.80xc396No error (0)cdn.aralego.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.212924004 CEST1.1.1.1192.168.2.80x83No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.212924004 CEST1.1.1.1192.168.2.80x83No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.212924004 CEST1.1.1.1192.168.2.80x83No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.212924004 CEST1.1.1.1192.168.2.80x83No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.212924004 CEST1.1.1.1192.168.2.80x83No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.213392973 CEST1.1.1.1192.168.2.80xb9bfNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.225251913 CEST1.1.1.1192.168.2.80xaa5dNo error (0)plugin.adplex.co.krplugin.adplex.co.kr.cdnga.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.901037931 CEST1.1.1.1192.168.2.80xb81aNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.901037931 CEST1.1.1.1192.168.2.80xb81aNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.901037931 CEST1.1.1.1192.168.2.80xb81aNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.901037931 CEST1.1.1.1192.168.2.80xb81aNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.901037931 CEST1.1.1.1192.168.2.80xb81aNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:25:59.901627064 CEST1.1.1.1192.168.2.80x74c0No error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.125927925 CEST1.1.1.1192.168.2.80x175dNo error (0)g.tivan.naver.comg.tivan.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.138863087 CEST1.1.1.1192.168.2.80x4b32No error (0)g.tivan.naver.comg.tivan.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.252259016 CEST1.1.1.1192.168.2.80x2beaNo error (0)imprchmp.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.252259016 CEST1.1.1.1192.168.2.80x2beaNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.252259016 CEST1.1.1.1192.168.2.80x2beaNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.252259016 CEST1.1.1.1192.168.2.80x2beaNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.252259016 CEST1.1.1.1192.168.2.80x2beaNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.252882004 CEST1.1.1.1192.168.2.80x5d30No error (0)imprchmp.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.285969019 CEST1.1.1.1192.168.2.80x7e60No error (0)ch-match.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.285969019 CEST1.1.1.1192.168.2.80x7e60No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.285969019 CEST1.1.1.1192.168.2.80x7e60No error (0)ch-vip001.taboola.com141.226.124.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.289839983 CEST1.1.1.1192.168.2.80x3adfNo error (0)ch-match.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.289839983 CEST1.1.1.1192.168.2.80x3adfNo error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.419986963 CEST1.1.1.1192.168.2.80x3c52No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.420008898 CEST1.1.1.1192.168.2.80x769fNo error (0)images.dable.ioimages.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.420241117 CEST1.1.1.1192.168.2.80xa84eNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.420241117 CEST1.1.1.1192.168.2.80xa84eNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.420241117 CEST1.1.1.1192.168.2.80xa84eNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.420267105 CEST1.1.1.1192.168.2.80xd8eaNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.420267105 CEST1.1.1.1192.168.2.80xd8eaNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.420267105 CEST1.1.1.1192.168.2.80xd8eaNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.447463989 CEST1.1.1.1192.168.2.80x1672No error (0)images.dable.ioimages.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.505748034 CEST1.1.1.1192.168.2.80x2c54No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.505769968 CEST1.1.1.1192.168.2.80xe652No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.506318092 CEST1.1.1.1192.168.2.80x39f7No error (0)static.dable.iostatic.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.529970884 CEST1.1.1.1192.168.2.80x4bfcNo error (0)s.amazon-adsystem.com98.82.158.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.529983997 CEST1.1.1.1192.168.2.80x4bbNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.529983997 CEST1.1.1.1192.168.2.80x4bbNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.529983997 CEST1.1.1.1192.168.2.80x4bbNo error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.530545950 CEST1.1.1.1192.168.2.80x4d64No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.530545950 CEST1.1.1.1192.168.2.80x4d64No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.531476974 CEST1.1.1.1192.168.2.80x7987No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532002926 CEST1.1.1.1192.168.2.80x300No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.532013893 CEST1.1.1.1192.168.2.80x4e29No error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:00.549042940 CEST1.1.1.1192.168.2.80x4cffNo error (0)static.dable.iostatic.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.141486883 CEST1.1.1.1192.168.2.80xd3bfNo error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.141486883 CEST1.1.1.1192.168.2.80xd3bfNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.142993927 CEST1.1.1.1192.168.2.80xb74cNo error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.216097116 CEST1.1.1.1192.168.2.80xba82No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.216097116 CEST1.1.1.1192.168.2.80xba82No error (0)sync.1rx.io46.228.174.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.217740059 CEST1.1.1.1192.168.2.80x7db7No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.400230885 CEST1.1.1.1192.168.2.80x26cNo error (0)player.admaru.complayer-osv-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.435863018 CEST1.1.1.1192.168.2.80x44a5No error (0)player.admaru.complayer-osv-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:01.435863018 CEST1.1.1.1192.168.2.80x44a5No error (0)player-osv-prod.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.071959972 CEST1.1.1.1192.168.2.80x9ef1No error (0)rtb-use.mfadsrvr.compool-bid-gce-us.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.085608959 CEST1.1.1.1192.168.2.80xa95eNo error (0)rtb-use.mfadsrvr.compool-bid-gce-us.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.085608959 CEST1.1.1.1192.168.2.80xa95eNo error (0)pool-bid-gce-us.dorpat.iponweb.net35.207.24.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.486335039 CEST1.1.1.1192.168.2.80x7d7fNo error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.779753923 CEST1.1.1.1192.168.2.80xac91No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.779753923 CEST1.1.1.1192.168.2.80xac91No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.779957056 CEST1.1.1.1192.168.2.80x1689No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.779957056 CEST1.1.1.1192.168.2.80x1689No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.779957056 CEST1.1.1.1192.168.2.80x1689No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.780962944 CEST1.1.1.1192.168.2.80x58baNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.780962944 CEST1.1.1.1192.168.2.80x58baNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.229.148.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.780962944 CEST1.1.1.1192.168.2.80x58baNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.49.160.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.780962944 CEST1.1.1.1192.168.2.80x58baNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.129.11.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.780962944 CEST1.1.1.1192.168.2.80x58baNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.154.156.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.781618118 CEST1.1.1.1192.168.2.80x990bNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.785485983 CEST1.1.1.1192.168.2.80x649fNo error (0)aax-eu.amazon-adsystem.com52.94.220.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.785615921 CEST1.1.1.1192.168.2.80xabe4No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.786674976 CEST1.1.1.1192.168.2.80x1527No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.788676977 CEST1.1.1.1192.168.2.80xff33No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.788676977 CEST1.1.1.1192.168.2.80xff33No error (0)idaas6.cph.liveintent.com107.22.90.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.788676977 CEST1.1.1.1192.168.2.80xff33No error (0)idaas6.cph.liveintent.com34.194.53.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.788676977 CEST1.1.1.1192.168.2.80xff33No error (0)idaas6.cph.liveintent.com44.194.236.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.789809942 CEST1.1.1.1192.168.2.80x7aaaNo error (0)ad-log.dable.iok8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.789809942 CEST1.1.1.1192.168.2.80x7aaaNo error (0)k8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.com15.165.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.789809942 CEST1.1.1.1192.168.2.80x7aaaNo error (0)k8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.com54.180.174.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.792866945 CEST1.1.1.1192.168.2.80xe135No error (0)i6.liadm.comidaas6.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.799751997 CEST1.1.1.1192.168.2.80x648fNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.799751997 CEST1.1.1.1192.168.2.80x648fNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.799751997 CEST1.1.1.1192.168.2.80x648fNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.800515890 CEST1.1.1.1192.168.2.80x7af6No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.800515890 CEST1.1.1.1192.168.2.80x7af6No error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.804390907 CEST1.1.1.1192.168.2.80xaf77No error (0)ad-log.dable.iok8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.808495045 CEST1.1.1.1192.168.2.80xacaeNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.808495045 CEST1.1.1.1192.168.2.80xacaeNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.808495045 CEST1.1.1.1192.168.2.80xacaeNo error (0)spug-amsfpairbc.pubmnet.com198.47.127.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.809164047 CEST1.1.1.1192.168.2.80xb63bNo error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.809164047 CEST1.1.1.1192.168.2.80xb63bNo error (0)image4-v2.pubmnet.comspug-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.830651045 CEST1.1.1.1192.168.2.80x76d1No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.832173109 CEST1.1.1.1192.168.2.80xa757No error (0)invstatic101.creativecdn.com34.96.70.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.851481915 CEST1.1.1.1192.168.2.80xab18No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.854999065 CEST1.1.1.1192.168.2.80x1803No error (0)oa.openxcdn.net34.102.146.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.858822107 CEST1.1.1.1192.168.2.80x5a97No error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.858822107 CEST1.1.1.1192.168.2.80x5a97No error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.858822107 CEST1.1.1.1192.168.2.80x5a97No error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.858885050 CEST1.1.1.1192.168.2.80x3958No error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.859106064 CEST1.1.1.1192.168.2.80xcb14No error (0)tags.crwdcntrl.net18.66.102.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.859106064 CEST1.1.1.1192.168.2.80xcb14No error (0)tags.crwdcntrl.net18.66.102.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.859106064 CEST1.1.1.1192.168.2.80xcb14No error (0)tags.crwdcntrl.net18.66.102.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.859106064 CEST1.1.1.1192.168.2.80xcb14No error (0)tags.crwdcntrl.net18.66.102.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860337019 CEST1.1.1.1192.168.2.80x7777No error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860337019 CEST1.1.1.1192.168.2.80x7777No error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860337019 CEST1.1.1.1192.168.2.80x7777No error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860558987 CEST1.1.1.1192.168.2.80x1100No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860784054 CEST1.1.1.1192.168.2.80x27c4No error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860784054 CEST1.1.1.1192.168.2.80x27c4No error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.860919952 CEST1.1.1.1192.168.2.80x9c84No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.861073017 CEST1.1.1.1192.168.2.80x20feNo error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.861073017 CEST1.1.1.1192.168.2.80x20feNo error (0)d2avimlm6gq3h9.cloudfront.net18.173.212.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.862204075 CEST1.1.1.1192.168.2.80xc011No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.862204075 CEST1.1.1.1192.168.2.80xc011No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.862241030 CEST1.1.1.1192.168.2.80x7b49No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.862293959 CEST1.1.1.1192.168.2.80xbc0No error (0)cast.imp.joins.comneon-imp.netinsight.co.krCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.862293959 CEST1.1.1.1192.168.2.80xbc0No error (0)neon-imp.netinsight.co.krcast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.862293959 CEST1.1.1.1192.168.2.80xbc0No error (0)cast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.com15.165.188.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.862293959 CEST1.1.1.1192.168.2.80xbc0No error (0)cast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.com15.165.211.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865252972 CEST1.1.1.1192.168.2.80x3066No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865406036 CEST1.1.1.1192.168.2.80xad02No error (0)oajs.openx.net34.120.135.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865406036 CEST1.1.1.1192.168.2.80xad02No error (0)oajs.openx.net34.120.107.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.865679979 CEST1.1.1.1192.168.2.80x252cNo error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com176.34.149.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com63.35.119.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.16.220.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.155.104.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.76.119.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.49.110.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com52.48.221.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.867500067 CEST1.1.1.1192.168.2.80x2c94No error (0)raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com54.77.90.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.869051933 CEST1.1.1.1192.168.2.80x6c62No error (0)ce.lijit.comce-ew1.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.869051933 CEST1.1.1.1192.168.2.80x6c62No error (0)ce-ew1.lijit.comraptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.869729042 CEST1.1.1.1192.168.2.80x54faNo error (0)api.dable.io3.39.97.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.869729042 CEST1.1.1.1192.168.2.80x54faNo error (0)api.dable.io54.180.170.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.875462055 CEST1.1.1.1192.168.2.80x1168No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.875462055 CEST1.1.1.1192.168.2.80x1168No error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.875462055 CEST1.1.1.1192.168.2.80x1168No error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.875462055 CEST1.1.1.1192.168.2.80x1168No error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.875462055 CEST1.1.1.1192.168.2.80x1168No error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:02.875536919 CEST1.1.1.1192.168.2.80x9193No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.095838070 CEST1.1.1.1192.168.2.80x70daNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.095838070 CEST1.1.1.1192.168.2.80x70daNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.095838070 CEST1.1.1.1192.168.2.80x70daNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.095838070 CEST1.1.1.1192.168.2.80x70daNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.095838070 CEST1.1.1.1192.168.2.80x70daNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.096376896 CEST1.1.1.1192.168.2.80x7326No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.097369909 CEST1.1.1.1192.168.2.80x21c3No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.097369909 CEST1.1.1.1192.168.2.80x21c3No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.097948074 CEST1.1.1.1192.168.2.80x9b90No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.420670986 CEST1.1.1.1192.168.2.80x2dbcNo error (0)cast.imp.joins.comneon-imp.netinsight.co.krCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:03.420670986 CEST1.1.1.1192.168.2.80x2dbcNo error (0)neon-imp.netinsight.co.krcast-alb-20180416-975397525.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.664022923 CEST1.1.1.1192.168.2.80xd600No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.664099932 CEST1.1.1.1192.168.2.80xdbf2No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.905169010 CEST1.1.1.1192.168.2.80x30ccNo error (0)m.news.naver.comm.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.908528090 CEST1.1.1.1192.168.2.80x2b53No error (0)m.news.naver.comm.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.908528090 CEST1.1.1.1192.168.2.80x2b53No error (0)m.news.naver.com.nheos.comm.news.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.928029060 CEST1.1.1.1192.168.2.80xa9e4No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.928029060 CEST1.1.1.1192.168.2.80xa9e4No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.928029060 CEST1.1.1.1192.168.2.80xa9e4No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.928029060 CEST1.1.1.1192.168.2.80xa9e4No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.928029060 CEST1.1.1.1192.168.2.80xa9e4No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.929534912 CEST1.1.1.1192.168.2.80x31bdNo error (0)config.aps.amazon-adsystem.com18.245.31.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.929534912 CEST1.1.1.1192.168.2.80x31bdNo error (0)config.aps.amazon-adsystem.com18.245.31.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.929534912 CEST1.1.1.1192.168.2.80x31bdNo error (0)config.aps.amazon-adsystem.com18.245.31.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.929534912 CEST1.1.1.1192.168.2.80x31bdNo error (0)config.aps.amazon-adsystem.com18.245.31.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.931220055 CEST1.1.1.1192.168.2.80x312dNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.931220055 CEST1.1.1.1192.168.2.80x312dNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.932358027 CEST1.1.1.1192.168.2.80xb437No error (0)pm-widget.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.933042049 CEST1.1.1.1192.168.2.80xebefNo error (0)ssp.realclick.co.kr58.229.127.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.937808037 CEST1.1.1.1192.168.2.80x9567No error (0)vidstat.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.937808037 CEST1.1.1.1192.168.2.80x9567No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.937808037 CEST1.1.1.1192.168.2.80x9567No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.937808037 CEST1.1.1.1192.168.2.80x9567No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.937808037 CEST1.1.1.1192.168.2.80x9567No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.938422918 CEST1.1.1.1192.168.2.80x15e6No error (0)vidstat.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.939831972 CEST1.1.1.1192.168.2.80x86c5No error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.939831972 CEST1.1.1.1192.168.2.80x86c5No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.939831972 CEST1.1.1.1192.168.2.80x86c5No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.939831972 CEST1.1.1.1192.168.2.80x86c5No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.939831972 CEST1.1.1.1192.168.2.80x86c5No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.940416098 CEST1.1.1.1192.168.2.80x5bbfNo error (0)images.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.947149038 CEST1.1.1.1192.168.2.80x6bf0No error (0)a.adtive.com121.254.208.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.952615976 CEST1.1.1.1192.168.2.80x47dcNo error (0)g.tivan.naver.comg.tivan.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.955753088 CEST1.1.1.1192.168.2.80x1605No error (0)images.dable.ioimages.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.957629919 CEST1.1.1.1192.168.2.80x746cNo error (0)g.tivan.naver.comg.tivan.naver.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.968518972 CEST1.1.1.1192.168.2.80x766dNo error (0)images.dable.ioimages.dable.io.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:04.971276045 CEST1.1.1.1192.168.2.80x84afNo error (0)js.admaru.comjs-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:05.097321987 CEST1.1.1.1192.168.2.80xe32aNo error (0)js.admaru.comjs-prod.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:05.097321987 CEST1.1.1.1192.168.2.80xe32aNo error (0)js-prod.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:05.186034918 CEST1.1.1.1192.168.2.80xa804No error (0)plugin.adplex.co.krplugin.adplex.co.kr.cdnga.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:05.186034918 CEST1.1.1.1192.168.2.80xa804No error (0)plugin.adplex.co.kr.cdnga.net14.0.112.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:05.429610014 CEST1.1.1.1192.168.2.80x9b8bNo error (0)plugin.adplex.co.krplugin.adplex.co.kr.cdnga.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.240339041 CEST1.1.1.1192.168.2.80x269aNo error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.240339041 CEST1.1.1.1192.168.2.80x269aNo error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.240339041 CEST1.1.1.1192.168.2.80x269aNo error (0)ch-vip001.taboola.com141.226.124.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.272783995 CEST1.1.1.1192.168.2.80x66bdNo error (0)ch-trc-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.272783995 CEST1.1.1.1192.168.2.80x66bdNo error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)prebid.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.765954018 CEST1.1.1.1192.168.2.80x9e68No error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:06.766343117 CEST1.1.1.1192.168.2.80x8a25No error (0)prebid.a-mo.netash-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.262214899 CEST1.1.1.1192.168.2.80xaa3cNo error (0)sync.intentiq.com3.160.150.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.262214899 CEST1.1.1.1192.168.2.80xaa3cNo error (0)sync.intentiq.com3.160.150.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.262214899 CEST1.1.1.1192.168.2.80xaa3cNo error (0)sync.intentiq.com3.160.150.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.262214899 CEST1.1.1.1192.168.2.80xaa3cNo error (0)sync.intentiq.com3.160.150.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.959177017 CEST1.1.1.1192.168.2.80xcff6Name error (3)_444._https.realdsp.realclick.co.krnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:07.965194941 CEST1.1.1.1192.168.2.80xdb45No error (0)realdsp.realclick.co.kr58.229.127.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.777069092 CEST1.1.1.1192.168.2.80x26a5No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.777069092 CEST1.1.1.1192.168.2.80x26a5No error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.777069092 CEST1.1.1.1192.168.2.80x26a5No error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.777069092 CEST1.1.1.1192.168.2.80x26a5No error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.777069092 CEST1.1.1.1192.168.2.80x26a5No error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.778127909 CEST1.1.1.1192.168.2.80xca90No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.778127909 CEST1.1.1.1192.168.2.80xca90No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.778711081 CEST1.1.1.1192.168.2.80xe139No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.778768063 CEST1.1.1.1192.168.2.80x7d18No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.862577915 CEST1.1.1.1192.168.2.80x5a55No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.863012075 CEST1.1.1.1192.168.2.80xa960No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:09.878962994 CEST1.1.1.1192.168.2.80x5499No error (0)cs.media.net184.28.57.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.236119986 CEST1.1.1.1192.168.2.80x7515No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.236119986 CEST1.1.1.1192.168.2.80x7515No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.236156940 CEST1.1.1.1192.168.2.80xc6d2No error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.236248970 CEST1.1.1.1192.168.2.80x40b7No error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.236248970 CEST1.1.1.1192.168.2.80x40b7No error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.237512112 CEST1.1.1.1192.168.2.80xe0ffNo error (0)cm.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238416910 CEST1.1.1.1192.168.2.80x9a84No error (0)ssum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238416910 CEST1.1.1.1192.168.2.80x9a84No error (0)ssum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238456011 CEST1.1.1.1192.168.2.80x2426No error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238456011 CEST1.1.1.1192.168.2.80x2426No error (0)image8-v2.pubmnet.comimgsync-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238522053 CEST1.1.1.1192.168.2.80x8dNo error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238522053 CEST1.1.1.1192.168.2.80x8dNo error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238522053 CEST1.1.1.1192.168.2.80x8dNo error (0)imagsync-lhrpairbc.pubmatic.com185.64.191.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.238835096 CEST1.1.1.1192.168.2.80x635aNo error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.679056883 CEST1.1.1.1192.168.2.80xd5d1No error (0)match.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.679056883 CEST1.1.1.1192.168.2.80xd5d1No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.679056883 CEST1.1.1.1192.168.2.80xd5d1No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.679056883 CEST1.1.1.1192.168.2.80xd5d1No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.679056883 CEST1.1.1.1192.168.2.80xd5d1No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:10.679838896 CEST1.1.1.1192.168.2.80x227fNo error (0)match.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.801445007 CEST1.1.1.1192.168.2.80x5e3dNo error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.803194046 CEST1.1.1.1192.168.2.80xe457No error (0)prebid-server.rubiconproject.comprebid-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.807056904 CEST1.1.1.1192.168.2.80x671bNo error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.807056904 CEST1.1.1.1192.168.2.80x671bNo error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.807056904 CEST1.1.1.1192.168.2.80x671bNo error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.807056904 CEST1.1.1.1192.168.2.80x671bNo error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.807056904 CEST1.1.1.1192.168.2.80x671bNo error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.807056904 CEST1.1.1.1192.168.2.80x671bNo error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.808552980 CEST1.1.1.1192.168.2.80x8869No error (0)prg.smartadserver.comprga.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.808552980 CEST1.1.1.1192.168.2.80x8869No error (0)prga.smartadserver.comhb-geo.delivery-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.937186956 CEST1.1.1.1192.168.2.80x7966No error (0)ch-vid-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.937186956 CEST1.1.1.1192.168.2.80x7966No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.937186956 CEST1.1.1.1192.168.2.80x7966No error (0)ch-vip001.taboola.com141.226.124.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.971064091 CEST1.1.1.1192.168.2.80x7bffNo error (0)ch-vid-events.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:11.971064091 CEST1.1.1.1192.168.2.80x7bffNo error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.276412964 CEST1.1.1.1192.168.2.80xeed5No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.276412964 CEST1.1.1.1192.168.2.80xeed5No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.276412964 CEST1.1.1.1192.168.2.80xeed5No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.276412964 CEST1.1.1.1192.168.2.80xeed5No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.390721083 CEST1.1.1.1192.168.2.80x69e5No error (0)s8t.teads.tvs8t.teads.tv-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.391444921 CEST1.1.1.1192.168.2.80x5d4cNo error (0)s8t.teads.tvs8t.teads.tv-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.397682905 CEST1.1.1.1192.168.2.80xd6d6No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.398071051 CEST1.1.1.1192.168.2.80xba6cNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.504867077 CEST1.1.1.1192.168.2.80x2a80No error (0)t3.teads.tvt3.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.506143093 CEST1.1.1.1192.168.2.80xa000No error (0)t3.teads.tvt3.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.509208918 CEST1.1.1.1192.168.2.80xc2ddNo error (0)t.teads.tvt.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.509711027 CEST1.1.1.1192.168.2.80xe246No error (0)t.teads.tvt.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.721364021 CEST1.1.1.1192.168.2.80xca1aNo error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.722479105 CEST1.1.1.1192.168.2.80xc6a1No error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.722479105 CEST1.1.1.1192.168.2.80xc6a1No error (0)mimgnews.pstatic.net.nheos.commimgnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.999370098 CEST1.1.1.1192.168.2.80xd5d3No error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.999370098 CEST1.1.1.1192.168.2.80xd5d3No error (0)ssl.pstatic.net.nheos.comssl.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:12.999825954 CEST1.1.1.1192.168.2.80x2ffaNo error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060058117 CEST1.1.1.1192.168.2.80xc100No error (0)nld-prebid.a-mx.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.060825109 CEST1.1.1.1192.168.2.80x4d90No error (0)sync.a-mo.netnld-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.294442892 CEST1.1.1.1192.168.2.80xf8c2No error (0)loadm.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.294442892 CEST1.1.1.1192.168.2.80xf8c2No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.294442892 CEST1.1.1.1192.168.2.80xf8c2No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.294442892 CEST1.1.1.1192.168.2.80xf8c2No error (0)load-euw1.exelator.com54.78.254.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.294907093 CEST1.1.1.1192.168.2.80xab8dNo error (0)loadm.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.294907093 CEST1.1.1.1192.168.2.80xab8dNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.294907093 CEST1.1.1.1192.168.2.80xab8dNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.295423031 CEST1.1.1.1192.168.2.80xc8cdNo error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.297127962 CEST1.1.1.1192.168.2.80x16b4No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.297693968 CEST1.1.1.1192.168.2.80x5c3fNo error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.297693968 CEST1.1.1.1192.168.2.80x5c3fNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com34.254.214.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.297693968 CEST1.1.1.1192.168.2.80x5c3fNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com54.155.52.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.299736977 CEST1.1.1.1192.168.2.80xa7f6Name error (3)beacon.krxd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.300532103 CEST1.1.1.1192.168.2.80x1412Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.307889938 CEST1.1.1.1192.168.2.80x8d6fName error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.408905029 CEST1.1.1.1192.168.2.80xe87fNo error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.409578085 CEST1.1.1.1192.168.2.80xe701No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.501729965 CEST1.1.1.1192.168.2.80xffd7No error (0)ad.imp.joins.comad-imp.netinsight.co.krCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.501729965 CEST1.1.1.1192.168.2.80xffd7No error (0)ad-imp.netinsight.co.krad-imp-1430749923.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.501729965 CEST1.1.1.1192.168.2.80xffd7No error (0)ad-imp-1430749923.ap-northeast-2.elb.amazonaws.com3.38.26.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.501729965 CEST1.1.1.1192.168.2.80xffd7No error (0)ad-imp-1430749923.ap-northeast-2.elb.amazonaws.com15.165.162.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.708432913 CEST1.1.1.1192.168.2.80x332dNo error (0)ad.imp.joins.comad-imp.netinsight.co.krCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:13.708432913 CEST1.1.1.1192.168.2.80x332dNo error (0)ad-imp.netinsight.co.krad-imp-1430749923.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.019361019 CEST1.1.1.1192.168.2.80x6fffNo error (0)mdimg.realclick.co.krmdimg.tomatocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.024744034 CEST1.1.1.1192.168.2.80x2c6aNo error (0)mdimg.realclick.co.krmdimg.tomatocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.024744034 CEST1.1.1.1192.168.2.80x2c6aNo error (0)mdimg.tomatocdn.net58.120.226.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.024744034 CEST1.1.1.1192.168.2.80x2c6aNo error (0)mdimg.tomatocdn.net222.235.67.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.024744034 CEST1.1.1.1192.168.2.80x2c6aNo error (0)mdimg.tomatocdn.net222.235.67.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.024744034 CEST1.1.1.1192.168.2.80x2c6aNo error (0)mdimg.tomatocdn.net58.120.226.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.390221119 CEST1.1.1.1192.168.2.80xbd36No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.390221119 CEST1.1.1.1192.168.2.80xbd36No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.390221119 CEST1.1.1.1192.168.2.80xbd36No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.390221119 CEST1.1.1.1192.168.2.80xbd36No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.390221119 CEST1.1.1.1192.168.2.80xbd36No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.391839981 CEST1.1.1.1192.168.2.80x9dd2No error (0)vidanalytics.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.400775909 CEST1.1.1.1192.168.2.80xadbfNo error (0)vidstatb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.400775909 CEST1.1.1.1192.168.2.80xadbfNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.400775909 CEST1.1.1.1192.168.2.80xadbfNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.400775909 CEST1.1.1.1192.168.2.80xadbfNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.400775909 CEST1.1.1.1192.168.2.80xadbfNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.401753902 CEST1.1.1.1192.168.2.80x8bccNo error (0)vidstatb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.778850079 CEST1.1.1.1192.168.2.80x1782No error (0)wf.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.778850079 CEST1.1.1.1192.168.2.80x1782No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.778850079 CEST1.1.1.1192.168.2.80x1782No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.778850079 CEST1.1.1.1192.168.2.80x1782No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.778850079 CEST1.1.1.1192.168.2.80x1782No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.778896093 CEST1.1.1.1192.168.2.80xf425No error (0)wf.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:14.965410948 CEST1.1.1.1192.168.2.80xafc5No error (0)log.adplex.co.kr121.254.208.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.910634041 CEST1.1.1.1192.168.2.80x9b6cNo error (0)inv-nets.admixer.net116.202.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com96.46.186.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com172.240.127.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com172.240.127.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com172.240.127.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com96.46.186.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com96.46.186.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com96.46.186.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com172.240.127.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com96.46.186.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.926558971 CEST1.1.1.1192.168.2.80x486cNo error (0)ssp.ads.betweendigital.com96.46.186.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.927309036 CEST1.1.1.1192.168.2.80x8b90No error (0)ads.betweendigital.comssp.ads.betweendigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com54.194.3.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com52.211.84.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com34.248.192.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com52.17.91.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com52.210.14.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com52.17.23.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com54.72.222.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:16.974035978 CEST1.1.1.1192.168.2.80x8992No error (0)sync.springserve.com34.255.246.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:17.083604097 CEST1.1.1.1192.168.2.80xa9No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:17.083637953 CEST1.1.1.1192.168.2.80xa175No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.015031099 CEST1.1.1.1192.168.2.80xc8cNo error (0)cs.admanmedia.com80.77.87.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.025574923 CEST1.1.1.1192.168.2.80x5263No error (0)admaru.com44.235.56.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.242317915 CEST1.1.1.1192.168.2.80x2b2bNo error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)1605158521.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)1605158521.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)1605158521.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)1605158521.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)1605158521.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)1605158521.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.253016949 CEST1.1.1.1192.168.2.80xb71No error (0)1605158521.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.540986061 CEST1.1.1.1192.168.2.80xc8a6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.540986061 CEST1.1.1.1192.168.2.80xc8a6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.154.4.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.254.71.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com54.220.90.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.209.79.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.18.147.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com52.210.114.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.21.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.594886065 CEST1.1.1.1192.168.2.80x9adbNo error (0)rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com34.255.72.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.595041037 CEST1.1.1.1192.168.2.80x5a39No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.595041037 CEST1.1.1.1192.168.2.80x5a39No error (0)rw.yieldmo.comgdpr.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:18.595041037 CEST1.1.1.1192.168.2.80x5a39No error (0)gdpr.rw.yieldmo.comrw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.177932978 CEST1.1.1.1192.168.2.80xd28No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.177932978 CEST1.1.1.1192.168.2.80xd28No error (0)1.cpm.ak-is2.net103.67.200.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.178098917 CEST1.1.1.1192.168.2.80x8d04No error (0)sync.adkernel.com1.cpm.ak-is2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.181371927 CEST1.1.1.1192.168.2.80x4716No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.181371927 CEST1.1.1.1192.168.2.80x4716No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.181371927 CEST1.1.1.1192.168.2.80x4716No error (0)pugm-amsfpairbc.pubmnet.com198.47.127.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.184463978 CEST1.1.1.1192.168.2.80x796eNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.184463978 CEST1.1.1.1192.168.2.80x796eNo error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472233057 CEST1.1.1.1192.168.2.80x1003No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.472250938 CEST1.1.1.1192.168.2.80x1622No error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.503081083 CEST1.1.1.1192.168.2.80x73bbNo error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.503081083 CEST1.1.1.1192.168.2.80x73bbNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.503093004 CEST1.1.1.1192.168.2.80x34baNo error (0)sync-t1.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.795712948 CEST1.1.1.1192.168.2.80xb5a9No error (0)ch-wf.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.795712948 CEST1.1.1.1192.168.2.80xb5a9No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.795712948 CEST1.1.1.1192.168.2.80xb5a9No error (0)ch-vip001.taboola.com141.226.124.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.798767090 CEST1.1.1.1192.168.2.80x1556No error (0)ch-wf.taboola.comch-direct.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:19.798767090 CEST1.1.1.1192.168.2.80x1556No error (0)ch-direct.taboola.comch-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.376166105 CEST1.1.1.1192.168.2.80x917No error (0)s.ad.smaato.net3.165.190.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.376166105 CEST1.1.1.1192.168.2.80x917No error (0)s.ad.smaato.net3.165.190.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.376166105 CEST1.1.1.1192.168.2.80x917No error (0)s.ad.smaato.net3.165.190.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.376166105 CEST1.1.1.1192.168.2.80x917No error (0)s.ad.smaato.net3.165.190.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:24.376493931 CEST1.1.1.1192.168.2.80xdf59No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.159336090 CEST1.1.1.1192.168.2.80xe9c1No error (0)ad-log.dable.iok8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.159336090 CEST1.1.1.1192.168.2.80xe9c1No error (0)k8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.com15.165.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.159336090 CEST1.1.1.1192.168.2.80xe9c1No error (0)k8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.com54.180.174.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.159348011 CEST1.1.1.1192.168.2.80x42e2No error (0)ad-log.dable.iok8s-adloggin-adloggin-70c0b7b338-58262933.ap-northeast-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.163712025 CEST1.1.1.1192.168.2.80x58bcNo error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:25.166302919 CEST1.1.1.1192.168.2.80xb674No error (0)assets.a-mo.netassets.a-mo.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.034260035 CEST1.1.1.1192.168.2.80x306bNo error (0)imgnews.pstatic.netimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.034811020 CEST1.1.1.1192.168.2.80x5750No error (0)imgnews.pstatic.netimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.034811020 CEST1.1.1.1192.168.2.80x5750No error (0)imgnews.pstatic.net.nheos.comimgnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.500375986 CEST1.1.1.1192.168.2.80xf17cNo error (0)ssp.realclick.co.kr58.229.127.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:26.799524069 CEST1.1.1.1192.168.2.80xb9a9No error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.373620033 CEST1.1.1.1192.168.2.80x1aefNo error (0)pb-am.a-mo.net163.5.194.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.705559969 CEST1.1.1.1192.168.2.80xfd63No error (0)reachms.bfmio.comioms-weighted.bfmio.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.705559969 CEST1.1.1.1192.168.2.80xfd63No error (0)ioms-weighted.bfmio.comio-api-prod-ue1-576994450.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)reachms.bfmio.comioms-weighted.bfmio.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)ioms-weighted.bfmio.comio-api-prod-ue1-576994450.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com35.169.235.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com54.86.196.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com52.45.153.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com3.208.173.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com34.200.184.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com3.228.244.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com44.210.153.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.713768959 CEST1.1.1.1192.168.2.80x17dbNo error (0)io-api-prod-ue1-576994450.us-east-1.elb.amazonaws.com34.197.194.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.874324083 CEST1.1.1.1192.168.2.80x9553No error (0)targeting.unrulymedia.comtag.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.874324083 CEST1.1.1.1192.168.2.80x9553No error (0)tag.1rx.io46.228.174.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:27.874340057 CEST1.1.1.1192.168.2.80x7fc7No error (0)targeting.unrulymedia.comtag.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.661870956 CEST1.1.1.1192.168.2.80xd48eNo error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.661870956 CEST1.1.1.1192.168.2.80xd48eNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.73.21.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.661870956 CEST1.1.1.1192.168.2.80xd48eNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.204.65.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.661870956 CEST1.1.1.1192.168.2.80xd48eNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.44.98.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.661870956 CEST1.1.1.1192.168.2.80xd48eNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.70.179.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.661870956 CEST1.1.1.1192.168.2.80xd48eNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.4.28.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.661870956 CEST1.1.1.1192.168.2.80xd48eNo error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com50.17.148.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:29.679070950 CEST1.1.1.1192.168.2.80xdc26No error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.760694027 CEST1.1.1.1192.168.2.80x6162No error (0)id.rtb.mxid.a-mx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.760694027 CEST1.1.1.1192.168.2.80x6162No error (0)id.a-mx.com79.127.227.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.760694027 CEST1.1.1.1192.168.2.80x6162No error (0)id.a-mx.com79.127.216.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.761090040 CEST1.1.1.1192.168.2.80x6657No error (0)id.rtb.mxid.a-mx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.937128067 CEST1.1.1.1192.168.2.80x8368No error (0)prebid.adnxs.comxandr-prebid.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.939837933 CEST1.1.1.1192.168.2.80xf91dNo error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.939837933 CEST1.1.1.1192.168.2.80xf91dNo error (0)owv2.pubmnet.comow-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.939837933 CEST1.1.1.1192.168.2.80xf91dNo error (0)ow-lhrc.pubmnet.com185.64.190.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.942097902 CEST1.1.1.1192.168.2.80xdac4No error (0)ow.pubmatic.comowv2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:30.942097902 CEST1.1.1.1192.168.2.80xdac4No error (0)owv2.pubmnet.comow-canary-lhr.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:31.877980947 CEST1.1.1.1192.168.2.80x14cdNo error (0)ad.doyouad.com119.207.75.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.525481939 CEST1.1.1.1192.168.2.80x6daaNo error (0)cs.taboolamedia.com13.33.187.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.525481939 CEST1.1.1.1192.168.2.80x6daaNo error (0)cs.taboolamedia.com13.33.187.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.525481939 CEST1.1.1.1192.168.2.80x6daaNo error (0)cs.taboolamedia.com13.33.187.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:33.525481939 CEST1.1.1.1192.168.2.80x6daaNo error (0)cs.taboolamedia.com13.33.187.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.000289917 CEST1.1.1.1192.168.2.80x53feNo error (0)mdimg.realclick.co.krmdimg.tomatocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.012797117 CEST1.1.1.1192.168.2.80xa430No error (0)cdn.doyouad.comdoyouad.service.concdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.012797117 CEST1.1.1.1192.168.2.80xa430No error (0)doyouad.service.concdn.comcdn1.service.concdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.014126062 CEST1.1.1.1192.168.2.80x1764No error (0)cdn.doyouad.comdoyouad.service.concdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.014126062 CEST1.1.1.1192.168.2.80x1764No error (0)doyouad.service.concdn.comcdn1.service.concdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.014126062 CEST1.1.1.1192.168.2.80x1764No error (0)cdn1.service.concdn.com125.141.213.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.014126062 CEST1.1.1.1192.168.2.80x1764No error (0)cdn1.service.concdn.com121.189.55.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.265084982 CEST1.1.1.1192.168.2.80xff70No error (0)mdimg.realclick.co.krmdimg.tomatocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.265084982 CEST1.1.1.1192.168.2.80xff70No error (0)mdimg.tomatocdn.net222.235.67.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.265084982 CEST1.1.1.1192.168.2.80xff70No error (0)mdimg.tomatocdn.net222.235.67.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.265084982 CEST1.1.1.1192.168.2.80xff70No error (0)mdimg.tomatocdn.net58.120.226.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:34.265084982 CEST1.1.1.1192.168.2.80xff70No error (0)mdimg.tomatocdn.net58.120.226.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.021059990 CEST1.1.1.1192.168.2.80x636eNo error (0)nel.onkakao.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.076620102 CEST1.1.1.1192.168.2.80x7754No error (0)mdimg.realclick.co.krmdimg.tomatocdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.076620102 CEST1.1.1.1192.168.2.80x7754No error (0)mdimg.tomatocdn.net58.120.226.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.076620102 CEST1.1.1.1192.168.2.80x7754No error (0)mdimg.tomatocdn.net222.235.67.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.076620102 CEST1.1.1.1192.168.2.80x7754No error (0)mdimg.tomatocdn.net222.235.67.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.076620102 CEST1.1.1.1192.168.2.80x7754No error (0)mdimg.tomatocdn.net58.120.226.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.720371008 CEST1.1.1.1192.168.2.80xb8d6No error (0)s0.2mdn.net142.250.186.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.775758028 CEST1.1.1.1192.168.2.80x6051No error (0)nel.onkakao.net211.249.247.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:35.775758028 CEST1.1.1.1192.168.2.80x6051No error (0)nel.onkakao.net121.53.108.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:37.841854095 CEST1.1.1.1192.168.2.80x5c96No error (0)pubads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:37.842669964 CEST1.1.1.1192.168.2.80x7a21No error (0)pubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.483781099 CEST1.1.1.1192.168.2.80xd68eNo error (0)news.naver.comnews.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.530420065 CEST1.1.1.1192.168.2.80xbb48No error (0)ma.news.naver.comma.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.910049915 CEST1.1.1.1192.168.2.80x9707No error (0)news.naver.comnews.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.910049915 CEST1.1.1.1192.168.2.80x9707No error (0)news.naver.com.nheos.comnews.naver.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.911083937 CEST1.1.1.1192.168.2.80x227fNo error (0)ma.news.naver.comma.news.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.911083937 CEST1.1.1.1192.168.2.80x227fNo error (0)ma.news.naver.com.nheos.com175.158.5.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:38.911083937 CEST1.1.1.1192.168.2.80x227fNo error (0)ma.news.naver.com.nheos.com117.52.137.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.240900040 CEST1.1.1.1192.168.2.80x29f0No error (0)sync.technoratimedia.comadserver.technoratimedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.240900040 CEST1.1.1.1192.168.2.80x29f0No error (0)adserver.technoratimedia.com150.136.25.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.242096901 CEST1.1.1.1192.168.2.80x6badNo error (0)sync.technoratimedia.comadserver.technoratimedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.253170967 CEST1.1.1.1192.168.2.80x355No error (0)event.clientgear.com47.252.78.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.458004951 CEST1.1.1.1192.168.2.80x8e63No error (0)optimized-by.rubiconproject.comvideo-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.458004951 CEST1.1.1.1192.168.2.80x8e63No error (0)videoproxyservervip-2125505963.eu-central-1.elb.amazonaws.com18.158.70.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.458004951 CEST1.1.1.1192.168.2.80x8e63No error (0)videoproxyservervip-2125505963.eu-central-1.elb.amazonaws.com18.185.43.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.458004951 CEST1.1.1.1192.168.2.80x8e63No error (0)videoproxyservervip-2125505963.eu-central-1.elb.amazonaws.com3.120.79.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.458924055 CEST1.1.1.1192.168.2.80x5519No error (0)optimized-by.rubiconproject.comvideo-server.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.850279093 CEST1.1.1.1192.168.2.80x25a3No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.850279093 CEST1.1.1.1192.168.2.80x25a3No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:39.850291014 CEST1.1.1.1192.168.2.80x4fbeNo error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:40.612662077 CEST1.1.1.1192.168.2.80x1c28No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:43.895235062 CEST1.1.1.1192.168.2.80xf561No error (0)static.nid.naver.comstatic.nid.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.244812012 CEST1.1.1.1192.168.2.80x8e86No error (0)static.nid.naver.comstatic.nid.naver.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.244812012 CEST1.1.1.1192.168.2.80x8e86No error (0)static.nid.naver.com.nheos.com125.209.226.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.244812012 CEST1.1.1.1192.168.2.80x8e86No error (0)static.nid.naver.com.nheos.com223.130.195.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.595174074 CEST1.1.1.1192.168.2.80xda01No error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.595174074 CEST1.1.1.1192.168.2.80xda01No error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com54.197.91.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com54.209.243.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com54.174.240.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com54.167.160.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com54.147.49.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com52.72.202.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com54.205.23.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:44.602471113 CEST1.1.1.1192.168.2.80x55e3No error (0)sync.srv.stackadapt.com54.167.83.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.495728016 CEST1.1.1.1192.168.2.80xc5d1No error (0)event.admaru.com3.37.248.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.495728016 CEST1.1.1.1192.168.2.80xc5d1No error (0)event.admaru.com52.78.117.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.495728016 CEST1.1.1.1192.168.2.80xc5d1No error (0)event.admaru.com43.202.147.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.510726929 CEST1.1.1.1192.168.2.80x6d5No error (0)rtb-engine.admaru.com3.38.118.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.510726929 CEST1.1.1.1192.168.2.80x6d5No error (0)rtb-engine.admaru.com15.165.253.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.510726929 CEST1.1.1.1192.168.2.80x6d5No error (0)rtb-engine.admaru.com43.202.86.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.652579069 CEST1.1.1.1192.168.2.80x341fNo error (0)s.company-target.coms.dsp-prod.demandbase.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.652579069 CEST1.1.1.1192.168.2.80x341fNo error (0)s.dsp-prod.demandbase.com34.96.71.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.653248072 CEST1.1.1.1192.168.2.80x520aNo error (0)sync.adotmob.com45.137.176.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.653744936 CEST1.1.1.1192.168.2.80x35a7No error (0)s.company-target.coms.dsp-prod.demandbase.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.807391882 CEST1.1.1.1192.168.2.80xfeb9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:45.807391882 CEST1.1.1.1192.168.2.80xfeb9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:46.933120012 CEST1.1.1.1192.168.2.80xabf9No error (0)web.hb.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:46.934248924 CEST1.1.1.1192.168.2.80x1f38No error (0)web.hb.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.023507118 CEST1.1.1.1192.168.2.80x1601No error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.023507118 CEST1.1.1.1192.168.2.80x1601No error (0)iad-2-sync.go.sonobi.com69.166.1.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.023507118 CEST1.1.1.1192.168.2.80x1601No error (0)iad-2-sync.go.sonobi.com69.166.1.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.023507118 CEST1.1.1.1192.168.2.80x1601No error (0)iad-2-sync.go.sonobi.com69.166.1.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.023507118 CEST1.1.1.1192.168.2.80x1601No error (0)iad-2-sync.go.sonobi.com69.166.1.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.023601055 CEST1.1.1.1192.168.2.80x8e70No error (0)sync.go.sonobi.comiad-2-sync.go.sonobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.062623024 CEST1.1.1.1192.168.2.80xcd60No error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.062788010 CEST1.1.1.1192.168.2.80x4907No error (0)ssl.pstatic.netssl.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.062788010 CEST1.1.1.1192.168.2.80x4907No error (0)ssl.pstatic.net.nheos.comssl.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.321289062 CEST1.1.1.1192.168.2.80x5bd0No error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.338500023 CEST1.1.1.1192.168.2.80x2432No error (0)mimgnews.pstatic.netmimgnews.pstatic.net.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Oct 10, 2024 00:26:50.338500023 CEST1.1.1.1192.168.2.80x2432No error (0)mimgnews.pstatic.net.nheos.commimgnews.pstatic.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            0192.168.2.84971018.245.60.384436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:03 UTC779OUTGET /v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: event.stibee.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:03 UTC615INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amzn-Trace-Id: Root=1-670702bf-663bdccc12bbaafa01cfb3db;Parent=0ce2f1069ef4d9f6;Sampled=0;Lineage=1:09709755:0
                                                                                                                                                                                                                                                                                                                                                                                                            x-amzn-RequestId: 1cce7a74-09d4-4e23-af4d-f425c577f5f5
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-apigw-id: fZ1eAHESIE0ETxg=
                                                                                                                                                                                                                                                                                                                                                                                                            Location: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 ce0a6880f9416cb3a7b5da0d937e47be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: qszSHFdgnFEodJYuLv80CmMjrdtOkNdE-zbC5DgMxFZw62SVkUpAOg==


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            1192.168.2.8497162.16.185.191443
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=238868
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            2192.168.2.8497202.16.185.191443
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:07 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=238796
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            3192.168.2.849748210.89.168.714436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:12 UTC675OUTPOST /l HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: ma.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 259
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://n.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:12 UTC259OUTData Raw: 7b 22 73 65 72 76 69 63 65 22 3a 22 6e 65 77 73 22 2c 22 62 61 73 65 49 6e 66 6f 22 3a 7b 22 63 61 74 65 67 6f 72 79 22 3a 22 eb b3 b8 eb ac b8 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 2e 6e 65 77 73 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6d 6e 65 77 73 2f 61 72 74 69 63 6c 65 2f 30 32 35 2f 30 30 30 33 33 39 31 36 34 37 3f 73 69 64 3d 31 30 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 69 73 42 61 63 6b 46 6f 72 77 61 72 64 22 3a 30 7d 2c 22 65 78 74 72 61 49 6e 66 6f 22 3a 7b 22 61 72 74 69 63 6c 65 49 64 22 3a 22 30 30 30 33 33 39 31 36 34 37 22 2c 22 73 65 63 74 69 6f 6e 49 64 22 3a 22 31 30 31 22 2c 22 6f 66 66 69 63 65 49 64 22 3a 22 30 32 35 22 2c 22 61 72 74 69 63 6c 65 54 79 70 65 22 3a 22 31 22 7d 2c 22 74 79 70 65 22 3a 22 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"service":"news","baseInfo":{"category":"","url":"https://n.news.naver.com/mnews/article/025/0003391647?sid=101","referrer":"","isBackForward":0},"extraInfo":{"articleId":"0003391647","sectionId":"101","officeId":"025","articleType":"1"},"type":"lo
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:13 UTC328INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: session_id=1f44933a-c5a7-4bc3-bc01-c31d2e1bb92e; Path=/; Domain=ma.news.naver.com; Max-Age=1800; Expires=Wed, 09 Oct 2024 22:55:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                            server: nfront
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            4192.168.2.849782110.93.157.964436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:15 UTC664OUTPOST /_store HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: kr-col-ext.nelo.navercorp.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 4979
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://n.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:15 UTC4979OUTData Raw: 7b 22 70 72 6f 6a 65 63 74 4e 61 6d 65 22 3a 22 6f 6e 65 2d 66 72 6f 6e 74 22 2c 22 70 72 6f 6a 65 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 75 61 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 2e 6e 65 77 73 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6d 6e 65 77 73 2f 61 72 74 69 63 6c 65 2f 30 32 35 2f 30 30 30 33 33 39 31 36 34 37 3f 73 69 64 3d 31 30 31 22 2c 22 68 6f 73 74 22 3a 22 6f 6e 65 2d 73 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"projectName":"one-front","projectVersion":"1.0.0","ua":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","url":"https://n.news.naver.com/mnews/article/025/0003391647?sid=101","host":"one-se
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:15 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: PUT, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Content-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:15 UTC32INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"code":200,"message":"Success"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            5192.168.2.849792210.89.168.354436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:15 UTC679OUTGET /one/article/025/0003391647?service=mnews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: n2.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:15 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                            server: nfront
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            6192.168.2.849812203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:16 UTC657OUTGET /article/25282466 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:16 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCOUTER=z253jgfcimdqb0; path=/; Max-Age=2147483647; Expires=Tue, 28-Oct-2092 01:39:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: TMS5
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Language: ko-KR
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC16384INData Raw: 33 36 66 36 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e e2 80 9c eb b0 a5 ea b0 92 eb 8f 84 20 eb b9 84 ec 8b bc eb 8d b0 20 32 ec b0 a8 eb 8a 94 20 eb ac b4 ec 8a a8 e2 80 9d e2 80 a6 ec a0 84 ea b5 ad 20 eb 85 b8 eb 9e 98 eb b0 a9 20 32 35 25 20 ec 82 ac eb 9d bc ec a1 8c eb 8b a4 20 26 23 39 31 3b ec 9e 90 ec 98 81 ec 97 85 ec 9e 90 20 ed 9d ac eb b9 84 26 23 39 33 3b 20 7c 20 ec a4 91 ec 95 99 ec 9d bc eb b3 b4 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 36f62<!doctype html><html lang="ko"><head><title> 2 25% &#91; &#93; | </title><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC16384INData Raw: 76 61 6c 75 65 52 65 71 75 69 72 65 64 22 3a 20 74 72 75 65 2c 20 22 76 61 6c 75 65 4d 61 78 6c 65 6e 67 74 68 22 3a 20 35 30 2c 20 22 76 61 6c 75 65 4e 61 6d 65 22 3a 20 22 6b 65 79 77 6f 72 64 22 20 7d 0a 7d 5d 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 3e 0a 7b 0a 22 40 63 6f 6e 74 65 78 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 0a 22 40 74 79 70 65 22 3a 20 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 0a 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 3a 20 5b 20 7b 20 22 40 74 79 70 65 22 3a 20 22 4c 69 73 74 49 74 65 6d 22 2c 20 22 70 6f 73 69 74 69 6f 6e 22 3a 20 31 2c 20 22 69 74 65 6d 22 3a 20 7b 20 22 40 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: valueRequired": true, "valueMaxlength": 50, "valueName": "keyword" }}]}</script><script type="application/ld+json">{"@context": "https://schema.org","@type": "BreadcrumbList","itemListElement": [ { "@type": "ListItem", "position": 1, "item": { "@i
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC16384INData Raw: 2d 61 63 74 3d 22 6d 6f 76 65 3a 41 33 30 20 eb a9 94 ea b0 80 eb a9 94 eb 89 b4 22 20 64 61 74 61 2d 65 76 6e 74 2d 6c 62 6c 3d 22 eb a9 80 ed 8b b0 eb af b8 eb 94 94 ec 96 b4 5f ec 98 81 ec 83 81 22 3e ec 98 81 ec 83 81 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 6a 70 6f 64 22 20 20 64 61 74 61 2d 65 76 6e 74 2d 63 74 67 3d 22 61 72 65 61 3a ec a4 91 ec 95 99 7c ec 95 84 ed 8b b0 ed 81 b4 22 20 64 61 74 61 2d 65 76 6e 74 2d 61 63 74 3d 22 6d 6f 76 65 3a 41 33 30 20 eb a9 94 ea b0 80 eb a9 94 eb 89 b4 22 20 64 61 74 61 2d 65 76 6e 74 2d 6c 62 6c 3d 22 eb a9 80 ed 8b b0 eb af b8 eb 94 94 ec 96 b4 5f 4a ed 8c 9f 22 3e 4a ed 8c 9f 3c 2f 61 3e 3c 2f 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: -act="move:A30 " data-evnt-lbl="_"></a></li><li><a href="https://www.joongang.co.kr/jpod" data-evnt-ctg="area:|" data-evnt-act="move:A30 " data-evnt-lbl="_J">J</a></l
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC16384INData Raw: 74 61 2d 65 76 6e 74 2d 63 74 67 3d 22 61 72 65 61 3a ec a4 91 ec 95 99 7c ec 95 84 ed 8b b0 ed 81 b4 22 20 64 61 74 61 2d 65 76 6e 74 2d 61 63 74 3d 22 6d 6f 76 65 3a 41 33 30 20 ec a0 84 ec b2 b4 20 ea b2 80 ec 83 89 20 ed 8c 9d ec 97 85 22 20 64 61 74 61 2d 65 76 6e 74 2d 6c 62 6c 3d 22 eb a7 8e ec 9d b4 20 eb b3 b8 20 ea b8 b0 ec 82 ac 5f 33 22 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 32 31 36 22 20 68 65 69 67 68 74 3d 22 31 32 32 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 64 73 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 6e 65 77 73 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 68 74 6d 6c 70 68 6f 74 6f 5f 6d 6d 64 61 74 61 2f 32 30 32 34 31 30 2f 31 30 2f 39 38 36 36 66 32 39 63 2d 66 63 34 65 2d 34 66 64 39
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ta-evnt-ctg="area:|" data-evnt-act="move:A30 " data-evnt-lbl=" _3"><img width="216" height="122" loading="lazy" src="https://pds.joongang.co.kr/news/component/htmlphoto_mmdata/202410/10/9866f29c-fc4e-4fd9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC16384INData Raw: ed 95 9c 20 ec a0 80 ea b0 80 20 eb b8 8c eb 9e 9c eb 93 9c 20 ec bb a4 ed 94 bc 20 eb a7 a4 ec 9e a5 20 ec 95 9e ec 97 90 ec 84 9c 20 ec 8b 9c eb af bc eb 93 a4 ec 9d b4 20 ec a4 84 ec a7 80 ec 96 b4 20 ec bb a4 ed 94 bc eb a5 bc 20 ea b5 ac eb a7 a4 ed 95 98 ea b3 a0 20 ec 9e 88 eb 8b a4 2e 20 eb 89 b4 ec 8a a4 31 3c 2f 70 3e 3c 2f 64 69 76 3e 0a 3c 70 20 64 61 74 61 2d 64 69 76 6e 6f 3d 22 34 22 3e 20 20 20 ed 95 98 ec a7 80 eb a7 8c 20 eb b6 88 ed 99 a9 20 ec 86 8d ec 97 90 ec 84 9c 20 ec a1 b0 ec 9a a9 ed 9e 88 20 ec 9b 83 eb 8a 94 20 ec 97 85 ec a2 85 ec 9d b4 20 ec 9e 88 ec 97 88 eb 8b a4 2e 20 ed 8e b8 ec 9d 98 ec a0 90 ea b3 bc 20 ec bb a4 ed 94 bc ec a0 84 eb ac b8 ec a0 90 ec 9d b4 20 eb 8c 80 ed 91 9c ec a0 81 ec 9d b4 eb 8b a4 2e 20 ec 9e 90
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: . 1</p></div><p data-divno="4"> . .
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC16384INData Raw: 92 a4 ec a7 84 eb 8b a4 22 20 73 74 79 6c 65 3d 22 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 30 70 78 29 3b 22 3e 3c 2f 61 3e 3c 2f 66 69 67 75 72 65 3e 0a 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 68 65 61 64 6c 69 6e 65 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 61 72 74 69 63 6c 65 2f 32 35 32 38 30 38 35 38 22 20 64 61 74 61 2d 65 76 6e 74 2d 63 74 67 3d 22 61 72 65 61 3a ec a4 91 ec 95 99 7c ec 95 84 ed 8b b0 ed 81 b4 22 20 64 61 74 61 2d 65 76 6e 74 2d 61 63 74 3d 22 6d 6f 76 65 3a ec a4 91 ec 95 99 ed 94 8c eb 9f ac ec 8a a4 5f ec bd 98 ed 85 90 ed 8a b8 5f 55 50 22 20 64 61 74 61 2d 65 76 6e 74 2d 6c 62 6c 3d 22 ec 9c a0 eb a3 8c ec a0 84 ec 9a a9 5f ec 95 84 ed 8b b0 ed 81 b4
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: " style="filter: blur(0px);"></a></figure><strong class="headline"><a href="https://www.joongang.co.kr/article/25280858" data-evnt-ctg="area:|" data-evnt-act="move:__UP" data-evnt-lbl="_
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC16384INData Raw: ed 81 b4 5f 22 3e e2 80 9c eb b2 94 ec 9d b4 20 eb 98 90 20 eb ac bc eb a5 98 ec 84 bc ed 84 b0 20 ec b6 9c ea b7 bc ed 96 88 eb 8c 80 3f e2 80 9d 0a ec a0 84 ea b5 ad 20 37 30 25 20 ec bf a0 ec 84 b8 ea b6 8c 20 eb a7 8c eb 93 a0 20 ed 95 9c 20 ec 88 98 3c 2f 61 3e 26 6e 62 73 70 3b 0a 3c 2f 73 74 72 6f 6e 67 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 63 61 72 64 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 63 61 72 64 5f 69 6d 61 67 65 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 61 72 74 69 63 6c 65 2f 32 35 32 38 30 30 30 33 22 20 64 61 74 61 2d 65 76 6e 74 2d 63 74 67 3d 22 61 72 65 61 3a ec a4 91 ec 95 99 7c ec 95 84 ed 8b b0 ed 81 b4 22 20 64 61 74 61 2d 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: _"> ? 70% </a>&nbsp;</strong></li><li class="card"><figure class="card_image"><a href="https://www.joongang.co.kr/article/25280003" data-evnt-ctg="area:|" data-e
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC16384INData Raw: 34 38 62 2d 34 66 38 65 2d 61 34 63 35 2d 39 66 34 36 62 61 37 65 65 31 31 65 2e 6a 70 67 2e 74 68 75 6d 62 2e 6a 70 67 22 2c 22 54 4f 47 45 54 48 45 52 5f 59 4e 22 3a 22 4e 22 2c 22 41 52 54 5f 54 49 54 4c 45 22 3a 22 ec 84 9c ec 9a b8 20 ec 95 84 ed 8c 8c ed 8a b8 ea b0 92 20 ec a3 bc ec b6 a4 ed 95 9c eb 8d b0 20 ec b2 ad ec 95 bd ec 9d 80 20 ed 99 9c ed 99 9c 5c 75 32 30 32 36 ec a0 95 eb b6 80 2c 20 26 61 70 6f 73 3b ec a4 8d ec a4 8d 26 61 70 6f 73 3b 20 ec b2 ad ec 95 bd 20 ec 86 90 20 eb b3 bc eb 93 af 22 2c 22 41 52 54 5f 53 55 4d 4d 41 52 59 22 3a 22 22 2c 22 54 4f 54 41 4c 5f 49 44 22 3a 32 35 32 38 33 31 30 30 2c 22 4f 52 44 45 52 5f 4e 4f 22 3a 6e 75 6c 6c 2c 22 50 41 59 5f 46 4c 41 47 22 3a 22 4e 22 2c 22 53 45 52 56 49 43 45 5f 44 41 59 54
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 48b-4f8e-a4c5-9f46ba7ee11e.jpg.thumb.jpg","TOGETHER_YN":"N","ART_TITLE":" \u2026, &apos;&apos; ","ART_SUMMARY":"","TOTAL_ID":25283100,"ORDER_NO":null,"PAY_FLAG":"N","SERVICE_DAYT
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC16384INData Raw: 50 45 22 3a 22 41 22 2c 22 53 45 52 56 49 43 45 5f 44 41 59 54 49 4d 45 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 20 30 35 3a 30 30 3a 30 33 22 7d 2c 7b 22 41 52 54 5f 54 48 55 4d 42 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 64 73 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 5c 2f 6e 65 77 73 5c 2f 63 6f 6d 70 6f 6e 65 6e 74 5c 2f 68 74 6d 6c 70 68 6f 74 6f 5f 6d 6d 64 61 74 61 5c 2f 32 30 32 34 31 30 5c 2f 31 30 5c 2f 33 37 32 61 66 66 34 62 2d 62 34 64 36 2d 34 35 63 37 2d 39 63 32 61 2d 39 63 64 65 39 38 63 30 65 63 33 39 2e 6a 70 67 22 2c 22 41 52 54 5f 54 49 54 4c 45 22 3a 22 ed 95 9c ea b5 ad 20 eb 8c 80 ec 9a b0 ec 83 81 ec 9a a9 ec b0 a8 20 ec 9d b8 ec 88 98 26 68 65 6c 6c 69 70 3b ec 9d b8 eb 8f 84 20 ec 9e ac eb b2 8c 20 26 23 33 39 3b ed 83 80 ed
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: PE":"A","SERVICE_DAYTIME":"2024-10-10 05:00:03"},{"ART_THUMB":"https:\/\/pds.joongang.co.kr\/news\/component\/htmlphoto_mmdata\/202410\/10\/372aff4b-b4d6-45c7-9c2a-9cde98c0ec39.jpg","ART_TITLE":" &hellip; &#39;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC16384INData Raw: 31 37 31 32 35 36 33 37 35 36 38 37 31 2d 30 27 20 63 6c 61 73 73 3d 22 73 6d 5f 68 69 64 64 65 6e 22 20 73 74 79 6c 65 3d 27 6d 69 6e 2d 77 69 64 74 68 3a 20 33 33 36 70 78 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 38 30 70 78 3b 27 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 27 64 69 76 2d 67 70 74 2d 61 64 2d 31 37 31 32 35 36 33 38 35 39 31 33 39 2d 30 27 20 73 74 79 6c 65 3d 27 6d 69 6e 2d 77 69 64 74 68 3a 20 33 33 36 70 78 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 38 30 70 78 3b 27 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 5f 77 72 61 70 20 73 6d 5f 68 69 64 64 65 6e 20 66 69 78 65 64 5f 72 69 67 68 74 20 68 69 64 65 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 30 3b 20 68 65 69 67 68 74 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 1712563756871-0' class="sm_hidden" style='min-width: 336px; min-height: 280px;'></div><div id='div-gpt-ad-1712563859139-0' style='min-width: 336px; min-height: 280px;'></div></div><div class="ad_wrap sm_hidden fixed_right hide" style="width:0; height:0


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            7192.168.2.849816110.93.157.964436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:16 UTC359OUTGET /_store HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: kr-col-ext.nelo.navercorp.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC166INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC61INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 3a 20 50 55 54 2f 50 4f 53 54 2c 20 67 6f 74 3a 20 47 45 54 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"code":400,"message":"Supported method: PUT/POST, got: GET"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            8192.168.2.849824175.158.5.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC408OUTGET /one/article/025/0003391647?service=mnews HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: n2.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:17 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                            server: nfront
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            9192.168.2.849842203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC593OUTGET /css/plugin/jswiper.min.css?v=202410081427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 5222
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704c289:1466"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 05:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 05:27:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC996INData Raw: 2e 6a 73 77 69 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 2e 6a 73 77 69 70 65 72 20 2e 6a 61 73 77 69 70 65 72 5f 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 7d 2e 6a 73 77 69 70 65 72 20 2e 73 6c 69 64 65 2c 2e 6a 73 77 69 70 65 72 20 2e 6c 69 73 74 5f 69 74 65 6d 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 7d 2e 6a 73 77 69 70 65 72 5f 70 61 67 69 6e 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 68 65 69 67 68 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .jswiper{position:relative;}.jswiper .jaswiper_wrap{display:flex;}.jswiper .slide,.jswiper .list_item{width:100%;height:auto;flex-shrink:0;margin-right:10px;}.jswiper_pagination{display:flex;align-items:center;justify-content:center;position:static;height
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 63 6c 69 70 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 6d 39 2e 37 37 38 20 31 32 2e 35 32 35 2d 2e 30 30 35 2e 30 30 35 20 34 2e 35 32 20 34 2e 35 32 2e 37 30 37 2d 2e 37 30 38 2d 33 2e 38 31 38 2d 33 2e 38 31 37 4c 31 35 20 38 2e 37 30 37 20 31 34 2e 32 39 33 20 38 6c 2d 34 2e 35 32 20 34 2e 35 32 2e 30 30 35 2e 30 30 35 5a 27 20 66 69 6c 6c 3d 27 25 32 33 31 44 31 44 31 44 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 61 75 74 6f 3b 7d 2e 6a 73 77 69 70 65 72 5f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ule='evenodd' clip-rule='evenodd' d='m9.778 12.525-.005.005 4.52 4.52.707-.708-3.818-3.817L15 8.707 14.293 8l-4.52 4.52.005.005Z' fill='%231D1D1D'/%3E%3C/svg%3E");background-repeat:no-repeat;background-position:50% 50%;background-size:100% auto;}.jswiper_
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 31 30 30 25 20 2d 20 31 35 70 78 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 38 35 70 78 29 7b 2e 6a 73 77 69 70 65 72 5f 73 6d 20 2e 6a 61 73 77 69 70 65 72 5f 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 7d 2e 6a 73 77 69 70 65 72 5f 73 6d 20 2e 73 6c 69 64 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 7d 2e 6a 73 77 69 70 65 72 5f 6f 76 65 72 66 6c 6f 77 5f 73 6d 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 6a 73 77 69 70 65 72 3a 6e 6f 74 28 2e 62 61 6e 6e 65 72 5f 73 77 69 70 65 72 29 3a 6e 6f 74 28 2e 69 73 73 75 65 5f 73 68 6f 77 63 61 73 65 29 20 2e 6a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 100% - 15px)}@media (max-width:985px){.jswiper_sm .jaswiper_wrap{display:flex;}.jswiper_sm .slide{width:100%;height:100%;flex-shrink:0;margin-right:10px;}.jswiper_overflow_sm{overflow:visible!important;}.jswiper:not(.banner_swiper):not(.issue_showcase) .j
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 28 2e 64 73 5f 73 68 6f 77 63 61 73 65 29 3a 6e 6f 74 28 2e 69 73 73 75 65 5f 73 68 6f 77 63 61 73 65 29 20 2e 6a 73 77 69 70 65 72 5f 77 72 61 70 20 2e 73 6c 69 64 65 2c 2e 74 6f 70 5f 68 69 73 74 6f 72 79 5f 6c 69 73 74 20 2e 6a 73 77 69 70 65 72 5f 77 72 61 70 20 2e 73 6c 69 64 65 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2f 20 34 20 2d 20 33 30 70 78 29 3b 7d 2e 73 68 6f 77 63 61 73 65 5f 67 65 6e 65 72 61 6c 20 2e 73 77 69 70 65 72 5f 6c 69 73 74 20 2e 6a 73 77 69 70 65 72 5f 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 33 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 7d 2e 6a 73 77 69 70 65 72 5f 70 61 67 69 6e 61 74 69 6f 6e 20 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 32 35 70 78 3b 68 65 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (.ds_showcase):not(.issue_showcase) .jswiper_wrap .slide,.top_history_list .jswiper_wrap .slide{width:calc(100% / 4 - 30px);}.showcase_general .swiper_list .jswiper_pagination{position:absolute;left:-3px;bottom:0;}.jswiper_pagination button{width:25px;hei
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC326INData Raw: 31 2e 31 38 32 35 20 31 32 2e 35 32 34 36 4c 31 35 20 38 2e 37 30 37 31 31 4c 31 34 2e 32 39 32 39 20 38 4c 39 2e 37 37 33 33 20 31 32 2e 35 31 39 36 4c 39 2e 37 37 38 33 20 31 32 2e 35 32 34 36 5a 27 20 66 69 6c 6c 3d 27 25 32 33 44 38 44 38 44 38 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 7d 2e 6a 73 77 69 70 65 72 20 2e 70 68 6f 74 6f 5f 6c 69 73 74 5f 61 72 65 61 20 2e 63 61 72 64 5f 67 72 6f 75 70 20 2e 63 61 72 64 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 2d 31 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 39 31 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 38 35 70 78 29 7b 2e 6a 73 77 69 70 65 72 3a 6e 6f 74 28 2e 62 61 6e 6e 65 72 5f 73 77 69 70 65 72 29 3a 6e 6f 74 28 2e 69 73 73 75 65 5f 73 68 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 1.1825 12.5246L15 8.70711L14.2929 8L9.7733 12.5196L9.7783 12.5246Z' fill='%23D8D8D8'/%3E%3C/svg%3E");}.jswiper .photo_list_area .card_group .card:before{left:-15px}}@media (min-width:691px) and (max-width:985px){.jswiper:not(.banner_swiper):not(.issue_sho


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            10192.168.2.849841203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC583OUTGET /css/font.min.css?v=202410081427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3462
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704c288:d86"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 05:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 05:27:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC997INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 20 4b 52 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 73 74 61 74 69 63 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 63 73 73 2f 73 75 62 73 65 74 2d 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 4b 52 2d 54 68 69 6e 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 2f 73 74 61 74 69 63 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 63 73 73 2f 73 75 62 73 65 74 2d 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 4b 52 2d 54 68 69 6e 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: @font-face{font-display:swap;font-family:Noto Sans KR;font-style:normal;font-weight:100;src:url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Thin.woff2) format("woff2"),url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Thin.woff) format("woff
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 6d 61 74 28 22 6f 70 65 6e 74 79 70 65 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 20 4b 52 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 73 74 61 74 69 63 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 63 73 73 2f 73 75 62 73 65 74 2d 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 4b 52 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 2f 73 74 61 74 69 63 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 63 73 73 2f 73 75 62 73 65 74 2d 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 4b 52 2d 4d 65 64 69 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: mat("opentype")}@font-face{font-display:swap;font-family:Noto Sans KR;font-style:normal;font-weight:500;src:url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Medium.woff2) format("woff2"),url(//static.joongang.co.kr/css/subset-fonts/NotoSansKR-Mediu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1165INData Raw: 6f 6c 64 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2f 2f 73 74 61 74 69 63 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 63 73 73 2f 73 75 62 73 65 74 2d 66 6f 6e 74 73 2f 4e 6f 74 6f 53 65 72 69 66 4b 52 2d 73 65 6d 69 42 6f 6c 64 2e 6f 74 66 29 20 66 6f 72 6d 61 74 28 22 6f 70 65 6e 74 79 70 65 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 6f 20 53 65 72 69 66 20 4b 52 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 73 74 61 74 69 63 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 63 73 73 2f 73 75 62 73 65 74 2d 66 6f 6e 74 73 2f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: old.woff) format("woff"),url(//static.joongang.co.kr/css/subset-fonts/NotoSerifKR-semiBold.otf) format("opentype")}@font-face{font-display:swap;font-family:"Noto Serif KR";font-style:normal;font-weight:500;src:url(//static.joongang.co.kr/css/subset-fonts/


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            11192.168.2.849843203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC585OUTGET /css/layout.min.css?v=202410081427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 196097
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704c289:2fe01"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 05:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 05:27:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC993INData Raw: 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 62 75 74 74 6f 6e 2c 63 6f 64 65 2c 64 64 2c 64 69 76 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 75 72 65 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 69 6e 70 75 74 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 70 72 65 2c 73 65 6c 65 63 74 2c 74 64 2c 74 65 78 74 61 72 65 61 2c 74 68 2c 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 31 31 31 7d 62 6f 64 79 20 2a 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 23 66 62 35 30 32 66 3b 6c 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: blockquote,body,button,code,dd,div,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,input,legend,li,ol,p,pre,select,td,textarea,th,ul{margin:0;padding:0}body{color:#111}body *{-webkit-box-sizing:border-box;box-sizing:border-box;forced-color-adjust:#fb502f;let
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 6f 20 53 61 6e 73 20 4b 52 2c 41 70 70 6c 65 20 53 44 20 47 6f 74 68 69 63 20 4e 65 6f 2c 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 2c eb a7 91 ec 9d 80 20 ea b3 a0 eb 94 95 2c 44 6f 74 75 6d 2c eb 8f 8b ec 9b 80 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 7d 6d 61 72 6b 7b 77 6f 72 64 2d 62 72 65 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: o Sans KR,Apple SD Gothic Neo,Malgun Gothic, ,Dotum,,Arial,sans-serif;font-size:100%;line-height:1}a{color:inherit;font-size:inherit;line-height:inherit;text-decoration:none}button:active,button:focus{outline-color:#f6330a}mark{word-brea
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 34 70 78 7d 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 4px}input[disabled]:-ms-input-placeholder{color:#999;font-size:14px}input[type=button]::-webkit-input-placeholder{color:#999;font-size:14px}input[type=button]::-moz-placeholder{color:#999;font-size:14px}input[type=button]:-ms-input-placeholder{color:#999;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 5b 64 69 73 61 62 6c 65 64 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 68 69 64 65 2c 2e 70 6f 70 5f 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 69 73 75 61 6c 6c 79 5f 68 69 64 64 65 6e 7b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [disabled]:-ms-input-placeholder{color:#999;font-size:14px}textarea:focus{outline:none}.hide,.pop_hide{display:none!important}.visually_hidden{clip:rect(0,0,0,0)!important;border:0!important;height:1px!important;margin:-1px!important;overflow:hidden!impor
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 31 30 30 25 7d 2e 62 75 74 74 6f 6e 5f 77 72 61 70 20 5b 63 6c 61 73 73 2a 3d 62 74 6e 5d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 6e 2b 32 29 2c 2e 62 75 74 74 6f 6e 5f 77 72 61 70 5f 77 69 64 65 20 5b 63 6c 61 73 73 2a 3d 62 74 6e 5d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 6e 2b 32 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 62 74 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 100%}.button_wrap [class*=btn]:nth-of-type(n+2),.button_wrap_wide [class*=btn]:nth-of-type(n+2){margin-left:10px}.btn{-webkit-box-align:center;-ms-flex-align:center;-webkit-box-pack:center;-ms-flex-pack:center;align-items:center;background-color:transpare
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 5f 6f 75 74 6c 69 6e 65 5f 67 72 65 65 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 36 37 65 37 37 3b 63 6f 6c 6f 72 3a 23 30 36 37 65 37 37 7d 2e 62 74 6e 5f 6f 75 74 6c 69 6e 65 5f 69 6e 64 69 67 6f 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 35 33 33 61 37 3b 63 6f 6c 6f 72 3a 23 34 35 33 33 61 37 7d 2e 62 74 6e 2e 62 74 6e 5f 73 71 75 61 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 36 70 78 7d 5b 63 6c 61 73 73 2a 3d 62 74 6e 5d 2e 62 74 6e 5f 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 34 70 78 3b 6c 69 6e 65 2d 68 65 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 1px solid #fff;color:#fff}.btn_outline_green{border:1px solid #067e77;color:#067e77}.btn_outline_indigo{border:1px solid #4533a7;color:#4533a7}.btn.btn_square{border-radius:0;padding:5px 16px}[class*=btn].btn_s{font-size:14px;letter-spacing:-.4px;line-hei
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 38 70 78 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 36 33 33 30 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: t-box-align:center;-ms-flex-align:center;-webkit-box-pack:center;-ms-flex-pack:center;-webkit-box-flex:0;align-items:center;background-position:8px 50%;background-repeat:no-repeat;border:1px solid #f6330a;border-radius:50px;color:#f6330a;display:-webkit-b
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 39 2e 31 30 37 76 31 30 2e 30 32 35 63 30 20 2e 33 2d 2e 32 31 38 2e 35 35 32 2d 2e 35 30 34 2e 36 6c 2d 2e 30 39 38 2e 30 30 37 48 38 2e 36 32 38 61 2e 36 2e 36 20 30 20 30 20 31 2d 2e 36 32 33 2d 2e 35 33 34 4c 38 20 32 30 2e 33 31 36 56 31 30 2e 32 39 31 63 30 2d 2e 32 37 37 2e 31 39 35 2d 2e 35 35 32 2e 35 32 35 2d 2e 36 6c 2e 31 30 33 2d 2e 30 30 37 68 33 2e 30 33 34 7a 6d 32 2e 33 32 34 2d 34 2e 36 38 20 32 2e 38 31 20 32 2e 38 31 2d 2e 36 30 31 2e 36 30 32 2d 31 2e 37 32 36 2d 31 2e 37 32 38 2d 2e 30 31 34 20 35 2e 38 30 33 68 2d 2e 39 32 36 6c 2e 30 31 34 2d 35 2e 38 33 32 2d 31 2e 37 36 36 20 31 2e 37 36 36 2d 2e 36 30 36 2d 2e 36 30 36 20 32 2e 38 31 35 2d 32 2e 38 31 34 7a 27 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 9.107v10.025c0 .3-.218.552-.504.6l-.098.007H8.628a.6.6 0 0 1-.623-.534L8 20.316V10.291c0-.277.195-.552.525-.6l.103-.007h3.034zm2.324-4.68 2.81 2.81-.601.602-1.726-1.728-.014 5.803h-.926l.014-5.832-1.766 1.766-.606-.606 2.815-2.814z'/%3E%3C/g%3E%3C/svg%3E"
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 74 6f 6e 2d 70 72 65 76 2b 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 7d 5b 63 6c 61 73 73 2a 3d 69 63 6f 5f 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 6f 6e 74 5f 6f 72 61 6e 67 65 7b 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 7d 2e 73 68 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ton-prev+.swiper-button-next{margin-left:6px}[class*=ico_]{background-position:50% 50%;background-repeat:no-repeat;background-size:100% auto;display:inline-block;font-style:normal}.font_orange{color:#f6330a}.show{display:block!important}.hide{display:none
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 20 72 3d 27 31 38 27 20 66 69 6c 6c 3d 27 25 32 33 44 41 44 43 45 34 27 2f 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 46 46 46 27 20 64 3d 27 4d 31 38 2e 34 32 34 20 31 32 2e 32 37 33 63 2e 39 38 35 2e 30 30 36 20 33 2e 35 2e 30 33 34 20 35 2e 33 30 34 2e 31 36 34 2e 33 32 2e 30 33 37 20 31 2e 30 31 37 2e 30 34 20 31 2e 36 34 2e 36 39 2e 34 39 2e 34 39 34 2e 36 35 20 31 2e 36 31 36 2e 36 35 20 31 2e 36 31 36 73 2e 31 36 34 20 31 2e 33 31 38 2e 31 36 34 20 32 2e 36 33 36 76 31 2e 32 33 36 63 30 20 31 2e 33 31 38 2d 2e 31 36 34 20 32 2e 36 33 36 2d 2e 31 36 34 20 32 2e 36 33 36 73 2d 2e 31 36 20 31 2e 31 32 32 2d 2e 36 35 20 31 2e 36 31 36 63 2d 2e 36 32 33 2e 36 35 2d 31 2e 33 32 2e 36 35 32 2d 31 2e 36 34 2e 36 39 2d 2e 35 35 35 2e 30 34
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: r='18' fill='%23DADCE4'/%3E%3Cpath fill='%23FFF' d='M18.424 12.273c.985.006 3.5.034 5.304.164.32.037 1.017.04 1.64.69.49.494.65 1.616.65 1.616s.164 1.318.164 2.636v1.236c0 1.318-.164 2.636-.164 2.636s-.16 1.122-.65 1.616c-.623.65-1.32.652-1.64.69-.555.04


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            12192.168.2.849846203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC607OUTGET /css/subset-fonts/NotoSansKR-Bold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 197088
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67024767:301e0"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 08:16:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC915INData Raw: 77 4f 46 32 4f 54 54 4f 00 03 01 e0 00 09 00 00 00 05 e3 68 00 03 01 97 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 95 db 03 06 60 00 f1 0c 01 36 02 24 03 e5 58 04 06 05 92 00 07 20 5b c6 e2 b5 c9 72 8c dd 45 e3 63 2f 80 8a 9a d8 cc 52 ad 4c 9d 0c 81 23 7e 49 a6 da 34 fd c7 59 17 62 9d 57 d0 cf 74 8e 95 22 79 26 5a 17 4c 72 40 a6 c3 62 26 f3 d7 79 5b 86 37 05 ba 94 b3 ff ff ff ff ff ff ff ff ff ff ef f8 98 48 f7 ff 3f c9 6e d2 26 5d f0 40 17 7a 30 bf 00 22 50 04 04 12 83 1a 04 86 00 87 84 00 85 21 40 99 a4 50 4e 20 54 a1 44 18 43 21 42 cb 48 2b 41 2d a8 1b 1a 42 51 57 50 c4 18 68 40 08 8a 20 08 6d 0c 4c 80 76 d6 1b 51 73 08 04 8e 61 9c 0c a4 36 32 9d cd 49 a8 49 43 75 11 82 08 24 84 40 42 44 8c 31 42 c8 00 d5 81 2e b1 5a 0b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: wOF2OTTOh`6$X [rEc/RL#~I4YbWt"y&ZLr@b&y[7H?n&]@z0"P!@PN TDC!BH+A-BQWPh@ mLvQsa62IICu$@BD1B.Z
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 32 0e a5 95 bb c7 c4 38 34 bf af f3 4d 69 da ef 14 ac 67 3f cd 7c f3 2d 46 6a 9f 7c d7 47 7a 32 3e 6c e2 1d 5a 55 08 64 67 2c 8a d2 1a 5a 14 08 79 7d 8f 1f 38 81 50 9b 16 ed e4 29 f3 23 12 ed 52 fa 26 7d cd 24 bc 97 d3 4f df c1 68 1b 96 5d dc ed 71 e4 ee fe 3e 8d 25 1a 3a 84 b4 49 0d 8d 09 81 d1 1c 7e c6 2f 9c 40 a8 4d 8b 26 45 c6 e1 b4 4a 7b 4f 53 62 12 52 6e 17 d7 ec d9 5f 59 11 3a ad eb 6b 75 7d a6 83 fb d4 7d c6 84 c0 de 3c 99 f5 37 fc 8e ab 54 b1 4d 5f 36 57 ab c4 39 04 09 b7 9f fb d6 de 39 e7 ae 53 21 0f 7e 80 d2 5f 72 fa 7c 31 1c d5 8b 9a 49 f9 f3 7f fc ca 2d ae fe 59 dc a7 4d 8c ab 1a 13 52 55 ac 48 7e 7f b1 7f 0b f7 60 2c 6f 96 0d 8d b1 7b 23 d2 b2 64 45 58 91 fc fe c9 7a b2 98 0f d3 3f 19 cf ff ab 9c b6 eb e2 ed ae 8b 6b 9a f2 ff 37 e3 75 f4 5f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 284Mig?|-Fj|Gz2>lZUdg,Zy}8P)#R&}$Oh]q>%:I~/@M&EJ{OSbRn_Y:ku}}<7TM_6W99S!~_r|1I-YMRUH~`,o{#dEXz?k7u_
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 9e bc ac 69 5f a3 1c 83 2d c5 45 f7 ca ec f6 08 7f df 93 2e 9b 7d 10 a0 07 c6 f9 a9 4d 7d a1 cb ef 6e c2 07 90 a0 9f e7 e7 ec fb 7f 77 03 df ec ad 38 a2 c1 bc f5 11 a5 1d c5 6a 0a 54 8c 42 15 0d c9 7b a7 54 c6 28 32 65 66 30 ad a0 21 09 78 44 09 78 cd a0 0c d4 cf cd 9e d7 bf 04 6d b3 98 45 41 e4 41 b3 20 c8 58 58 bd 10 17 56 62 d9 ff ad 59 a9 49 4a 98 16 66 0f 24 a1 5d 0c 2e a2 bd 37 19 e2 74 06 d2 f5 71 d7 f1 20 a9 23 0e ce 02 83 3c 15 d1 f5 ff d7 5c fd aa 3b 6f b1 99 3d 16 b1 aa 54 c4 d1 08 21 10 93 0a 78 bb cd 6a be c9 1d 33 6b 17 68 d3 40 13 31 24 f8 ab 39 37 13 40 7f ae f9 a9 de 44 98 ef 19 60 31 db 6c 68 8b 27 4c 85 f9 44 47 46 9d 05 74 80 f4 3a 93 de d6 5a a5 16 84 59 7f f0 80 dc 90 a4 fb 80 ba e7 09 2d 90 d0 28 cd 91 1f 7e 64 49 90 ad ca f8 cf ff
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: i_-E.}M}nw8jTB{T(2ef0!xDxmEAA XXVbYIJf$].7tq #<\;o=T!xj3kh@1$97@D`1lh'LDGFt:ZY-(~dI
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: b4 6c 01 e2 6e c7 c1 f3 36 2d e9 be bc 7c 4d 0a fa 1a 39 a5 5b 93 e6 6b 85 db b3 7b 52 e0 35 40 a2 b0 10 56 1a 0f 60 e8 74 04 e7 ff ef 4b b5 fe a7 7b 9f 7b a3 01 a5 ca 77 03 10 ed a0 ec ac 02 a5 74 bd a0 65 57 41 ca ac 57 d3 00 28 bb b2 7e 6b 3b b3 5e d3 66 bd ff fb d9 7f a3 7b ce b9 37 10 f7 9c 73 23 10 f7 46 80 88 06 20 a2 01 45 34 94 18 11 80 24 34 94 03 20 6d 07 40 59 a6 ec cc 2a a8 49 17 2d 67 bd 27 67 fe 46 ce 7c 8d ec 7c 0d 10 00 29 12 24 65 01 20 9d 29 4a ce 2c c9 76 b5 dd 58 76 66 fd e5 d7 3b 7f eb df 67 fd df 4f 66 f9 66 7e b3 1a d6 1f cc fe 60 32 fc 3c 4f 2e 9b cd bb 06 58 1c b2 1a 7f d6 6e 96 96 9d 7c e8 be 78 8c 2f d5 1a c6 23 a4 46 62 e5 ec df 70 0e 17 0f 01 21 3c 37 05 03 9a 35 13 a1 1f c0 1c 23 8d 5c 5d 23 d9 71 1d 2f 00 9f bb 00 2e 60 0b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ln6-|M9[k{R5@V`tK{{wteWAW(~k;^f{7s#F E4$4 m@Y*I-g'gF||)$e )J,vXvf;gOff~`2<O.Xn|x/#Fbp!<75#\]#q/.`
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: d0 0d ff e2 e9 aa ce 74 8e 5b fe 48 24 21 4e 0a fc 54 e9 32 75 8f 28 4c 5c b4 38 7b a6 56 cf 25 a2 89 b1 0a b6 f5 1f 31 f7 c9 09 d7 f7 86 58 3d 59 d7 89 d3 e4 2c e1 30 cf 90 e4 64 ff 42 3c 35 7f dd 16 1f 90 40 c8 5e 98 42 bd be 3e 27 91 8a 38 3b c1 ba 5f 91 24 48 9b a3 ca 3b 24 d3 90 a0 c4 57 a4 18 ad bf 90 c2 cd de f8 3b a9 1e 9b 49 a3 a4 29 f3 00 e9 78 24 b9 1d 22 83 82 87 8a 67 64 da aa fe 9d 2c 36 7e a6 7e 25 db e6 0b 72 98 3c b9 4a ae f7 57 e4 11 f1 dc 4e 3e 0a 13 c5 06 93 26 d9 a3 c0 c4 04 85 a2 5a 29 ba af 96 62 d1 dd a0 c4 1f 4a f1 4a d8 3b 65 8f a1 9c d3 00 15 aa 56 a9 f4 db ff 54 c5 52 cd b2 5b d4 c4 52 2b b8 ef 78 ee 0c 75 48 73 d4 7b d9 a0 41 59 17 8d dc 2a 69 a2 d3 44 b3 ba 25 5e b8 fa 4a 8b d1 7e e2 e5 63 68 c5 55 42 1b 8f 71 da d5 76 81 8e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: t[H$!NT2u(L\8{V%1X=Y,0dB<5@^B>'8;_$H;$W;I)x$"gd,6~~%r<JWN>&Z)bJJ;eVTR[R+xuHs{AY*iD%^J~chUBqv
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 8a b7 a5 36 96 3c 0d aa 9d af 6a 47 76 c8 a9 53 27 7b f9 0e ed 12 2c c6 27 75 73 15 63 4b 3d 1a 96 d4 6b 5d 85 df ea 93 32 aa 7e d5 32 7c d1 00 7a 22 39 55 e8 83 06 b9 2a 3a 7b af 70 c8 c4 b0 5e 93 a7 55 89 13 df 18 6a d0 90 6c f1 56 34 2c 50 82 6f 1a d1 b6 a4 51 d4 38 33 2b b3 31 d7 8e 19 96 e6 ad c6 99 4b b2 ac 09 1f 93 9a 94 b4 ae 29 e6 42 7c d2 b4 a0 7a cd 08 65 5f a5 6f 9a 65 ab a2 11 47 ce 31 a4 57 92 9f 9a a7 ce 50 b5 de e2 a7 59 94 71 bd 43 4f bd 5c 5b 7a cf 25 4d 1f f0 4a 71 a0 8f 0a 15 ba f4 93 a9 01 2d b0 94 bc 67 2e 06 f1 96 08 34 6b 59 5d ad 56 b0 f3 b2 ae 55 65 3d 5a 93 b0 aa f5 50 ef b4 21 50 c6 9e bb 19 a7 2d e2 c2 77 47 9f 9d 79 5f 10 4a f4 55 a2 7c 77 bf 39 59 d2 77 45 bd fa 21 e5 8b 7e c6 f8 ac ed 70 c3 da c1 cd 54 b3 76 21 43 6f b4 27
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 6<jGvS'{,'uscK=k]2~2|z"9U*:{p^UjlV4,PoQ83+1K)B|ze_oeG1WPYqCO\[z%MJq-g.4kY]VUe=ZP!P-wGy_JU|w9YwE!~pTv!Co'
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 15 e0 8f 79 af fd 6b 21 86 c7 22 0a 79 82 51 84 43 4f 9d 1c 79 56 e0 8f e7 f2 15 b9 f4 c2 58 2f 2f f9 0c f2 4a a4 70 93 5e 53 e7 72 bc 37 04 e4 61 d3 5b 2b 8b de b1 97 b8 fb de 97 f1 01 57 2a 1f 91 72 f8 44 e5 a3 cf 02 ca f8 82 d3 53 c7 be ba 3a f7 ad d4 6f df a5 2a 76 e6 87 be 39 3f ed 7a ee c8 e2 23 99 7e a1 65 a0 d1 12 69 79 d6 2c b3 17 60 cc 6f 4a a9 fe 88 fd 8e bf 3f fc d5 c2 22 91 ba 06 2b 84 9e 59 a5 97 ee 1f a2 90 3d 02 bb 01 62 12 43 d6 3c ac 58 d7 30 e2 ff c3 9f 19 02 04 0f e0 03 91 06 50 e4 44 33 40 65 92 01 d0 d0 94 02 74 22 49 e0 9e a0 15 80 a1 64 08 60 4a 19 04 58 3c aa 01 b6 9e 71 80 23 a5 18 20 d1 f3 b6 01 70 b5 7c 07 78 06 66 00 be db 9e 00 41 34 84 f8 1a 20 f2 de 1b c4 b3 90 68 f8 04 a9 a3 63 64 71 7e 41 5e e4 3f 0a 73 93 50 0a ab 81 8a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: yk!"yQCOyVX//Jp^Sr7a[+W*rDS:o*v9?z#~eiy,`oJ?"+Y=bC<X0PD3@et"Id`JX<q# p|xfA4 hcdq~A^?sP
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: ab 92 12 49 55 fe 2a 2b 9f 3d 15 54 b2 37 a5 2a eb a3 9a e3 e5 4f 9d 8c 7c cd 6b d8 9e 3d 4d 24 d9 e8 a4 85 93 8b 51 6d 46 d9 74 18 bd a4 8b c8 c6 2b 7a cc 25 ec 91 be b7 01 66 be 46 0c 19 8a b5 6b a4 65 da d8 da a9 89 76 d9 be 9b 0a 15 67 d3 ec 41 29 ce cd 23 ec 58 58 59 b4 d4 df f7 56 8e d6 c4 62 d9 88 28 64 4b 90 69 ed 8e ed c4 8b b3 60 cf 5c 98 1f 0e b6 a6 1d a5 75 70 12 f0 82 b3 99 29 17 55 b3 ae 51 be b9 69 19 e0 ce ab 92 07 b9 5a 9e ea 65 db f6 92 2a df a2 37 55 56 ce 7c e4 4b b7 e5 6b 51 b3 3d 3f 91 62 ac fa f3 14 eb 20 20 48 af c0 7b e9 55 e3 3a c8 df 54 30 83 24 21 84 15 d8 08 e5 e9 b1 a5 30 de 12 f7 22 3c 46 04 6e c6 7e 3e 66 2b c0 d0 13 62 c9 9e 62 64 a6 5d 24 bd 7a 51 bc 05 98 88 26 cb db 54 0c 8b 4c b1 e4 59 6b 13 27 5d 92 cd 67 e8 49 e4 5d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: IU*+=T7*O|k=M$QmFt+z%fFkevgA)#XXYVb(dKi`\up)UQiZe*7UV|KkQ=?b H{U:T0$!0"<Fn~>f+bbd]$zQ&TLYk']gI]
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 17 cf 30 09 e2 56 67 34 46 88 8e 4a 54 2a fb b4 a2 ee 7f 78 ee a5 53 88 9a 9c ef 93 ff 5a 37 30 8e 6f de 88 0c 1d 7b 82 22 0b 58 67 65 94 6a e1 b3 a5 0c 2f ff 7e e0 f6 28 c7 cc 36 1a 4f 80 34 a9 7e 9b 76 a2 a4 83 70 97 57 b1 a9 3c 5c 2a 64 c2 fb a3 e8 80 37 d4 dc 85 64 b1 c8 e8 68 21 52 33 a8 00 1c 16 35 99 9c a7 5c 3f b2 98 58 4e f5 64 7a 03 1e 80 db 22 f8 7c 4f 75 b1 60 71 e8 3c 19 6f 93 3b 98 05 9c f3 35 76 3d 26 87 c2 3b 52 b8 1e a7 c3 d7 74 05 72 8a ca ba 2d 72 ef 01 63 b1 70 52 18 a1 7a 11 7d 40 b7 1c 54 8f c9 f2 be 82 ea 42 9d 02 8f e4 ea 17 4f 7f fd 2f ab 3f 7a 4c 86 48 ff 72 71 15 f3 a6 cf 8a b0 60 6e 61 c4 c4 7b 63 f1 aa 88 76 c7 26 0c 05 f5 18 da 48 f4 a9 c8 0a e6 b6 58 22 59 21 a2 56 32 b7 3d 73 2d 06 0b fd 1e 57 38 e9 4b 7a be 01 28 78 57 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0Vg4FJT*xSZ70o{"Xgej/~(6O4~vpW<\*d7dh!R35\?XNdz"|Ou`q<o;5v=&;Rtr-rcpRz}@TBO/?zLHrq`na{cv&HX"Y!V2=s-W8Kz(xW,
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 98 cc 1c 21 45 a1 a0 6f 93 62 29 7f 73 4e 69 86 cf b6 7c 55 c1 04 82 e3 86 cb f2 dc 66 74 92 74 06 e7 43 2b 58 98 77 d6 bc 0d c7 0e eb 66 06 89 02 8b 36 80 19 70 f9 fe 04 c9 78 44 fa 48 60 28 5e b5 c0 f1 41 b8 db 26 19 07 72 92 02 ec 84 82 53 2f 31 e3 f8 90 54 f9 a0 0c 32 8d c8 88 02 bd 90 fb 24 23 45 05 00 46 89 64 b2 4e 74 85 7f 94 03 49 ec 6c 60 14 01 0a bf 2c 8d ac 7d 01 5e 25 95 10 d5 6d 66 72 f8 42 75 98 7e bc 40 56 0e 35 f5 28 c3 a4 96 a7 b9 d2 ce bd 84 14 5e 02 08 bf 0e 90 91 0c 33 b8 6e 7c 7f 98 eb 15 78 a3 95 62 90 2b 75 f4 0f 1a be 19 42 2a d4 0b 0f fb 54 58 e8 82 aa f4 8f 44 bf 61 af 89 24 5e 40 46 bb 33 32 50 b9 fe be 70 a2 f7 38 aa 47 41 53 ce 92 46 87 35 ca 8c 6b 4d 4d 4b 67 66 9d 59 2d 69 37 06 66 a8 e0 82 a7 32 04 d8 14 a2 49 da 3c 37 ca
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !Eob)sNi|UfttC+Xwf6pxDH`(^A&rS/1T2$#EFdNtIl`,}^%mfrBu~@V5(^3n|xb+uB*TXDa$^@F32Pp8GASF5kMMKgfY-i7f2I<7


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            13192.168.2.849845203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC585OUTGET /css/common.min.css?v=202410081427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 302524
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704c288:49dbc"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 05:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 05:27:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC993INData Raw: 2e 77 31 30 30 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 31 30 30 70 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 67 5f 6f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 7d 2e 62 67 5f 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 66 33 66 33 7d 2e 62 67 5f 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 6f 6e 74 5f 67 72 61 79 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 66 6f 6e 74 5f 67 72 61 79 32 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 66 6f 6e 74 5f 67 72 61 79 33 7b 63 6f 6c 6f 72 3a 23
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .w100p{width:100%}.h100p{height:100%}.overflow_hidden{overflow:hidden}.bg_orange{background-color:#f6330a}.bg_gray{background-color:#f3f3f3}.bg_primary{background-color:#f6330a;line-height:1}.font_gray{color:#333}.font_gray2{color:#666}.font_gray3{color:#
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 77 5f 6d 67 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 72 6f 77 5f 6d 67 3e 2a 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 3e 2a 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: display:flex;flex-grow:1!important}.row_mg{-ms-flex-wrap:wrap;flex-wrap:wrap}.row_mg>*{width:100%}.flex{display:-webkit-box!important;display:-ms-flexbox!important;display:flex!important}.flex>*{-webkit-box-flex:0!important;-ms-flex:0 0 auto!important;fle
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 5f 6a 75 73 74 69 66 79 5f 62 65 74 77 65 65 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 5f 6a 75 73 74 69 66 79 5f 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ;justify-content:flex-end!important}.flex_justify_between{-webkit-box-pack:justify!important;-ms-flex-pack:justify!important;justify-content:space-between!important}.flex_justify_around{-ms-flex-pack:distribute!important;justify-content:space-around!impor
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 5f 61 62 5f 6c 7b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 70 6f 73 69 74 69 6f 6e 5f 61 62 5f 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74 69 63 6b 79 5f 74 6f 70 3a 6e 6f 74 28 2e 73 65 61 72 63 68 5f 68 65 61 64 65 72 5f 77 72 61 70 29 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 74 5f 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 74 5f 72 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ant}.position_ab_l{left:0!important;position:absolute}.position_ab_r{position:absolute;right:0!important}.sticky_top:not(.search_header_wrap){position:fixed!important}.flt_l{float:left!important}.flt_r{float:right!important}.clearfix:after{clear:both;cont
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 3a 62 6f 74 74 6f 6d 7d 2e 73 65 63 74 69 6f 6e 5f 68 65 61 64 65 72 5f 77 72 61 70 20 2e 68 65 61 64 65 72 5f 61 72 65 61 20 2e 68 65 61 64 65 72 5f 6e 61 76 20 2e 6e 61 76 5f 69 74 65 6d 20 68 31 2c 2e 73 65 63 74 69 6f 6e 5f 68 65 61 64 65 72 5f 77 72 61 70 20 2e 68 65 61 64 65 72 5f 61 72 65 61 20 2e 68 65 61 64 65 72 5f 6e 61 76 20 2e 6e 61 76 5f 69 74 65 6d 2e 61 63 74 69 76 65 20 68 32 2c 2e 73 65 63 74 69 6f 6e 5f 68 65 61 64 65 72 5f 77 72 61 70 20 2e 68 65 61 64 65 72 5f 61 72 65 61 20 2e 68 65 61 64 65 72 5f 6e 61 76 20 2e 6e 61 76 5f 69 74 65 6d 2e 61 63 74 69 76 65 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 73 65 63 74 69 6f 6e 5f 68 65 61 64 65 72 5f 77 72 61 70 20 2e 68 65 61 64 65 72 5f 61 72 65 61 20 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: :bottom}.section_header_wrap .header_area .header_nav .nav_item h1,.section_header_wrap .header_area .header_nav .nav_item.active h2,.section_header_wrap .header_area .header_nav .nav_item.active strong{font-weight:900}.section_header_wrap .header_area .h
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 20 32 2e 37 36 2d 2e 38 32 37 2e 36 34 2d 32 2e 30 31 33 2e 39 36 2d 33 2e 35 36 2e 39 36 7a 4d 36 38 2e 36 34 20 34 32 76 2d 36 2e 36 34 68 2d 39 2e 33 32 76 2d 35 2e 32 68 38 2e 38 76 2d 36 2e 36 34 68 2d 38 2e 38 76 2d 35 2e 30 34 68 39 2e 33 32 76 2d 36 2e 36 34 48 35 31 2e 34 38 56 34 32 68 31 37 2e 31 36 7a 6d 31 32 2e 37 38 20 30 56 32 33 2e 35 36 4c 39 35 2e 39 20 34 32 68 37 2e 38 56 31 31 2e 38 34 68 2d 37 2e 38 76 31 38 2e 34 34 4c 38 31 2e 34 32 20 31 31 2e 38 34 68 2d 37 2e 38 34 56 34 32 68 37 2e 38 34 7a 6d 33 39 2e 35 20 30 63 32 2e 30 38 20 30 20 34 2e 30 32 2d 2e 34 31 33 20 35 2e 38 32 2d 31 2e 32 34 61 31 35 2e 35 38 20 31 35 2e 35 38 20 30 20 30 20 30 20 34 2e 37 32 2d 33 2e 33 32 20 31 35 2e 32 36 20 31 35 2e 32 36 20 30 20 30 20 30
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 2.76-.827.64-2.013.96-3.56.96zM68.64 42v-6.64h-9.32v-5.2h8.8v-6.64h-8.8v-5.04h9.32v-6.64H51.48V42h17.16zm12.78 0V23.56L95.9 42h7.8V11.84h-7.8v18.44L81.42 11.84h-7.84V42h7.84zm39.5 0c2.08 0 4.02-.413 5.82-1.24a15.58 15.58 0 0 0 4.72-3.32 15.26 15.26 0 0 0
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 32 30 2e 36 31 34 20 32 30 2e 36 31 34 20 30 20 30 20 30 2d 34 2e 36 38 2d 31 2e 38 32 63 2d 31 2e 36 32 37 2d 2e 34 31 33 2d 33 2e 31 38 37 2d 2e 36 32 2d 34 2e 36 38 2d 2e 36 32 2d 31 2e 36 20 30 2d 33 2e 30 34 37 2e 32 34 2d 34 2e 33 34 2e 37 32 2d 31 2e 32 39 33 2e 34 38 2d 32 2e 33 38 37 20 31 2e 31 35 33 2d 33 2e 32 38 20 32 2e 30 32 61 39 2e 30 32 39 20 39 2e 30 32 39 20 30 20 30 20 30 2d 32 2e 30 38 20 33 2e 31 32 63 2d 2e 34 39 33 20 31 2e 32 31 33 2d 2e 37 34 20 32 2e 35 36 37 2d 2e 37 34 20 34 2e 30 36 20 30 20 31 2e 34 39 33 2e 32 33 33 20 32 2e 37 32 37 2e 37 20 33 2e 37 2e 34 36 37 2e 39 37 33 20 31 2e 30 38 20 31 2e 37 38 20 31 2e 38 34 20 32 2e 34 32 61 39 2e 33 39 20 39 2e 33 39 20 30 20 30 20 30 20 32 2e 36 20 31 2e 35 34 63 2e 39 37 33
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 20.614 20.614 0 0 0-4.68-1.82c-1.627-.413-3.187-.62-4.68-.62-1.6 0-3.047.24-4.34.72-1.293.48-2.387 1.153-3.28 2.02a9.029 9.029 0 0 0-2.08 3.12c-.493 1.213-.74 2.567-.74 4.06 0 1.493.233 2.727.7 3.7.467.973 1.08 1.78 1.84 2.42a9.39 9.39 0 0 0 2.6 1.54c.973
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 34 20 32 2e 38 32 34 20 30 20 30 20 30 2d 2e 39 32 38 2d 2e 31 34 34 63 2d 2e 37 30 34 20 30 2d 31 2e 35 35 32 2e 34 36 34 2d 32 2e 30 36 34 20 31 2e 37 36 56 31 39 48 31 30 2e 30 38 76 2d 38 2e 39 36 48 31 32 6c 2e 31 36 20 31 2e 35 38 34 68 2e 30 36 34 63 2e 36 35 36 2d 31 2e 31 36 38 20 31 2e 36 31 36 2d 31 2e 38 30 38 20 32 2e 35 34 34 2d 31 2e 38 30 38 7a 6d 31 35 2e 35 30 34 20 30 63 31 2e 39 33 36 20 30 20 32 2e 37 36 38 20 31 2e 33 34 34 20 32 2e 37 36 38 20 33 2e 36 56 31 39 68 2d 32 2e 33 35 32 76 2d 35 2e 32 39 36 63 30 2d 31 2e 33 37 36 2d 2e 33 38 34 2d 31 2e 38 37 32 2d 31 2e 32 36 34 2d 31 2e 38 37 32 2d 2e 37 33 36 20 30 2d 31 2e 32 2e 33 35 32 2d 31 2e 38 37 32 20 31 2e 30 30 38 56 31 39 68 2d 32 2e 33 33 36 76 2d 38 2e 39 36 68 31 2e 39
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 4 2.824 0 0 0-.928-.144c-.704 0-1.552.464-2.064 1.76V19H10.08v-8.96H12l.16 1.584h.064c.656-1.168 1.616-1.808 2.544-1.808zm15.504 0c1.936 0 2.768 1.344 2.768 3.6V19h-2.352v-5.296c0-1.376-.384-1.872-1.264-1.872-.736 0-1.2.352-1.872 1.008V19h-2.336v-8.96h1.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 77 69 64 74 68 3a 37 36 70 78 7d 2e 64 61 74 65 5f 77 72 61 70 20 69 6e 70 75 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 64 61 74 65 5f 77 72 61 70 20 69 6e 70 75 74 2b 69 6d 67 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 35 70 78 7d 2e 73 65 63 74 69 6f 6e 5f 68 65 61 64 65 72 5f 77 72 61 70 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 31 31 31 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 65 63 74 69 6f 6e 5f 68 65 61 64 65 72 5f 77 72 61 70 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 5f 70 6b 67 20 2e 73 65 63 74 69 6f 6e 5f 74 69 74 6c 65 7b 77 69 64 74 68 3a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: t;line-height:22px;padding-right:8px;width:76px}.date_wrap input:focus{outline:0}.date_wrap input+img{cursor:pointer;height:auto;width:15px}.section_header_wrap .description{color:#111;width:100%}.section_header_wrap.subscription_pkg .section_title{width:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 3a 30 20 30 20 31 33 70 78 7d 2e 68 65 61 64 65 72 5f 6e 61 76 5f 77 72 61 70 20 2e 68 65 61 64 65 72 5f 6e 61 76 5f 61 72 65 61 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 68 65 61 64 65 72 5f 6e 61 76 5f 77 72 61 70 20 2e 68 65 61 64 65 72 5f 6e 61 76 5f 61 72 65 61 20 2e 70 61 67 65 5f 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 68 65 61 64 65 72 5f 6e 61 76 5f 77 72 61 70 20 2e 68 65 61 64 65 72 5f 6e 61 76 5f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: :0 0 13px}.header_nav_wrap .header_nav_area{display:-webkit-box;display:-ms-flexbox;display:flex}.header_nav_wrap .header_nav_area .page_title{color:#000;font-size:24px;font-weight:700;letter-spacing:-.3px;line-height:inherit}.header_nav_wrap .header_nav_


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            14192.168.2.849839203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC586OUTGET /jsn/polyfill.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 22352
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac4:5750"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1020INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 34 30 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 31 39 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 33 37 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 38 33 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 37 32 34 29 3b 76 61 72 20 65 3d 72 28 38 37 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 41 72 72 61 79 22 2c 22 61 74 22 29 7d 2c 32 34 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 37 39 35 30 29 2c 72 28 35 39 34 30 29 2c 72 28 31 36 33 39 29 3b 76 61 72 20 65 3d 72 28 38 37 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){var t={5487:function(t,n,r){var e=r(1408);t.exports=e},1903:function(t,n,r){var e=r(6376);t.exports=e},8348:function(t,n,r){r(724);var e=r(8791);t.exports=e("Array","at")},2406:function(t,n,r){r(7950),r(5940),r(1639);var e=r(8791);t.exports=e(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 28 28 74 7c 7c 73 20 69 6e 20 61 29 26 26 61 5b 73 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c 7c 73 7c 7c 30 3b 72 65 74 75 72 6e 21 74 26 26 2d 31 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 69 6e 63 6c 75 64 65 73 3a 75 28 21 30 29 2c 69 6e 64 65 78 4f 66 3a 75 28 21 31 29 7d 7d 2c 37 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 39 36 38 29 2c 6f 3d 65 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 29 2c 69 3d 65 28 22 22 2e 73 6c 69 63 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 38 2c 2d 31 29 7d 7d 2c 31 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 36 30 31 29 2c 6f 3d 72 28 36 37 33 33 29 2c 69 3d 72 28 37
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},7079:function(t,n,r){var e=r(5968),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},1589:function(t,n,r){var e=r(1601),o=r(6733),i=r(7
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 63 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 38 34 30 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 38 35 39 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 6f 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 72 29 7b 65 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 37 34 30 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 34 32 32 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: gurable,writable:!c.nonWritable})}return t}},8400:function(t,n,r){var e=r(9859),o=Object.defineProperty;t.exports=function(t,n){try{o(e,t,{value:n,configurable:!0,writable:!0})}catch(r){e[t]=n}return n}},7400:function(t,n,r){var e=r(4229);t.exports=!e((fu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 28 74 2c 6e 29 7b 76 61 72 20 72 2c 73 2c 6c 2c 70 2c 76 2c 67 3d 74 2e 74 61 72 67 65 74 2c 78 3d 74 2e 67 6c 6f 62 61 6c 2c 64 3d 74 2e 73 74 61 74 3b 69 66 28 72 3d 78 3f 65 3a 64 3f 65 5b 67 5d 7c 7c 63 28 67 2c 7b 7d 29 3a 28 65 5b 67 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 73 20 69 6e 20 6e 29 7b 69 66 28 70 3d 6e 5b 73 5d 2c 6c 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 76 3d 6f 28 72 2c 73 29 29 26 26 76 2e 76 61 6c 75 65 3a 72 5b 73 5d 2c 21 66 28 78 3f 73 3a 67 2b 28 64 3f 22 2e 22 3a 22 23 22 29 2b 73 2c 74 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 74 79 70 65 6f 66 20 6c 29 63 6f 6e 74 69 6e 75 65 3b 61 28 70 2c 6c 29 7d 28 74 2e 73 68 61 6d 7c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (t,n){var r,s,l,p,v,g=t.target,x=t.global,d=t.stat;if(r=x?e:d?e[g]||c(g,{}):(e[g]||{}).prototype)for(s in n){if(p=n[s],l=t.dontCallGetSet?(v=o(r,s))&&v.value:r[s],!f(x?s:g+(d?".":"#")+s,t.forced)&&void 0!==l){if(typeof p==typeof l)continue;a(p,l)}(t.sham|
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 32 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 37 31 38 38 29 2c 6f 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 65 3f 6f 2e 62 69 6e 64 28 6f 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 31 38 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 37 34 30 30 29 2c 6f 3d 72 28 38 32 37 30 29 2c 69 3d 46 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}))},266:function(t,n,r){var e=r(7188),o=Function.prototype.call;t.exports=e?o.bind(o):function(){return o.apply(o,arguments)}},1805:function(t,n,r){var e=r(7400),o=r(8270),i=Fun
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 61 73 65 22 60 22 3a 72 65 74 75 72 6e 20 61 28 6e 2c 30 2c 72 29 3b 63 61 73 65 22 27 22 3a 72 65 74 75 72 6e 20 61 28 6e 2c 76 29 3b 63 61 73 65 22 3c 22 3a 66 3d 6c 5b 61 28 63 2c 31 2c 2d 31 29 5d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 76 61 72 20 73 3d 2b 63 3b 69 66 28 30 3d 3d 3d 73 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 73 3e 67 29 7b 76 61 72 20 70 3d 69 28 73 2f 31 30 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 70 3f 6f 3a 70 3c 3d 67 3f 76 6f 69 64 20 30 3d 3d 3d 65 5b 70 2d 31 5d 3f 75 28 63 2c 31 29 3a 65 5b 70 2d 31 5d 2b 75 28 63 2c 31 29 3a 6f 7d 66 3d 65 5b 73 2d 31 5d 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 3f 22 22 3a 66 7d 29 29 7d 7d 2c 39 38 35 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ase"`":return a(n,0,r);case"'":return a(n,v);case"<":f=l[a(c,1,-1)];break;default:var s=+c;if(0===s)return o;if(s>g){var p=i(s/10);return 0===p?o:p<=g?void 0===e[p-1]?u(c,1):e[p-1]+u(c,1):o}f=e[s-1]}return void 0===f?"":f}))}},9859:function(t,n,r){var e=f
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 3d 72 28 39 38 35 39 29 2c 61 3d 72 28 35 30 35 32 29 2c 66 3d 72 28 35 37 36 32 29 2c 73 3d 72 28 38 32 37 30 29 2c 6c 3d 72 28 35 33 35 33 29 2c 70 3d 72 28 34 33 39 39 29 2c 76 3d 72 28 35 39 37 37 29 2c 67 3d 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 78 3d 63 2e 54 79 70 65 45 72 72 6f 72 2c 64 3d 63 2e 57 65 61 6b 4d 61 70 3b 69 66 28 75 7c 7c 6c 2e 73 74 61 74 65 29 7b 76 61 72 20 79 3d 6c 2e 73 74 61 74 65 7c 7c 28 6c 2e 73 74 61 74 65 3d 6e 65 77 20 64 29 3b 79 2e 67 65 74 3d 79 2e 67 65 74 2c 79 2e 68 61 73 3d 79 2e 68 61 73 2c 79 2e 73 65 74 3d 79 2e 73 65 74 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 79 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 78 28 67 29 3b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =r(9859),a=r(5052),f=r(5762),s=r(8270),l=r(5353),p=r(4399),v=r(5977),g="Object already initialized",x=c.TypeError,d=c.WeakMap;if(u||l.state){var y=l.state||(l.state=new d);y.get=y.get,y.has=y.has,y.set=y.set,e=function(t,n){if(y.has(t))throw x(g);return n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74 3a 65 28 74 29 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74 3a 65 28 74 29 7d 7d 2c 34 32 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 21 31 7d 2c 38 33 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 30 35 32 29 2c 6f 3d 72 28 37 30 37 39 29 2c 69 3d 72 28 39 35 29 28 22 6d 61 74 63 68 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 65 28 74 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 74 5b 69 5d 29 3f 21 21 6e 3a 22 52 65 67 45 78 70 22 3d 3d 6f 28 74 29 29 7d 7d 2c 39
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: f t?null!==t:e(t)||t===i}:function(t){return"object"==typeof t?null!==t:e(t)}},4231:function(t){t.exports=!1},8311:function(t,n,r){var e=r(5052),o=r(7079),i=r(95)("match");t.exports=function(t){var n;return e(t)&&(void 0!==(n=t[i])?!!n:"RegExp"==o(t))}},9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 7c 28 65 2e 73 6f 75 72 63 65 3d 79 28 62 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 22 22 29 29 2c 74 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 6d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 26 26 70 28 74 68 69 73 29 2e 73 6f 75 72 63 65 7c 7c 66 28 74 68 69 73 29 7d 29 2c 22 74 6f 53 74 72 69 6e 67 22 29 7d 2c 39 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 4d 61 74 68 2e 63 65 69 6c 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 4d 61 74 68 2e 74 72 75 6e 63 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 2b 74 3b 72 65 74 75 72 6e 28 65 3e 30 3f 72 3a 6e 29 28 65 29 7d 7d 2c 32 33 39 31 3a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: |(e.source=y(b,"string"==typeof n?n:"")),t};Function.prototype.toString=m((function(){return i(this)&&p(this).source||f(this)}),"toString")},917:function(t){var n=Math.ceil,r=Math.floor;t.exports=Math.trunc||function(t){var e=+t;return(e>0?r:n)(e)}},2391:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 33 31 30 29 2c 61 3d 54 79 70 65 45 72 72 6f 72 2c 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 6c 3d 22 65 6e 75 6d 65 72 61 62 6c 65 22 2c 70 3d 22 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 2c 76 3d 22 77 72 69 74 61 62 6c 65 22 3b 6e 2e 66 3d 65 3f 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 69 66 28 75 28 74 29 2c 6e 3d 63 28 6e 29 2c 75 28 72 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 70 72 6f 74 6f 74 79 70 65 22 3d 3d 3d 6e 26 26 22 76 61 6c 75 65 22 69 6e 20 72 26 26 76 20 69 6e 20 72 26 26 21 72 5b 76 5d 29 7b 76 61 72 20 65 3d 73 28 74 2c 6e 29 3b 65 26 26 65 5b 76 5d 26 26 28 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 310),a=TypeError,f=Object.defineProperty,s=Object.getOwnPropertyDescriptor,l="enumerable",p="configurable",v="writable";n.f=e?i?function(t,n,r){if(u(t),n=c(n),u(r),"function"==typeof t&&"prototype"===n&&"value"in r&&v in r&&!r[v]){var e=s(t,n);e&&e[v]&&(t


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            15192.168.2.849840203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC586OUTGET /css/article.min.css?v=202410081427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 351816
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704c288:55e48"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 05:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 05:27:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC993INData Raw: 2e 61 62 5f 66 75 6c 6c 20 2e 69 63 6f 6e 2c 2e 63 68 61 74 5f 70 72 6f 66 69 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 6d 70 5f 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 72 65 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 7d 61 72 74 69 63 6c 65 2e 61 72 74 69 63 6c 65 7b 7a 6f 6f 6d 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 34 30 70 78 20 30 20 36 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 72 74 69 63 6c 65 5f 62 6f 64 79 2c 2e 61 72 74 69 63 6c 65 5f 66 6f 6f 74 65 72 2c 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .ab_full .icon,.chat_profile{display:none!important}.temp_title{color:red;font-size:30px;margin-top:50px}article.article{zoom:1;background:#fff;margin:0 auto;padding:40px 0 60px;position:relative}.article_body,.article_footer,.article_header{margin:0 auto
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 61 79 3a 66 6c 65 78 7d 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 20 2e 73 75 62 68 65 61 64 20 2e 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 7d 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 20 2e 73 75 62 68 65 61 64 3e 68 32 3e 2e 74 69 74 6c 65 2c 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 20 2e 73 75 62 68 65 61 64 3e 73 74 72 6f 6e 67 3e 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 70 78 7d 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 20 2e 73 75 62 68 65 61 64 3e 2e 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ay:flex}.article_header .subhead .title{color:#f6330a}.article_header .subhead>h2>.title,.article_header .subhead>strong>.title{font-size:20px;line-height:30px;margin-right:6px}.article_header .subhead>.title{color:#f6330a;font-size:16px;line-height:24px;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 2d 31 2e 34 36 34 20 31 2e 30 38 7a 6d 31 36 2e 32 35 32 20 32 2e 33 35 32 56 35 2e 36 48 32 35 2e 33 37 76 36 2e 33 37 32 68 2d 32 2e 31 32 34 76 2e 38 36 34 68 32 2e 31 32 34 76 31 2e 30 30 38 68 31 2e 32 33 36 7a 6d 2d 35 2e 35 32 2d 34 2e 30 30 38 63 31 2e 35 38 34 20 30 20 32 2e 36 37 36 2d 2e 37 35 36 20 32 2e 36 37 36 2d 31 2e 39 30 38 53 32 32 2e 36 37 20 36 2e 30 32 20 32 31 2e 30 38 36 20 36 2e 30 32 63 2d 31 2e 35 39 36 20 30 2d 32 2e 36 38 38 2e 37 35 36 2d 32 2e 36 38 38 20 31 2e 39 30 38 73 31 2e 30 39 32 20 31 2e 39 30 38 20 32 2e 36 38 38 20 31 2e 39 30 38 7a 6d 30 2d 2e 39 31 32 63 2d 2e 39 20 30 2d 31 2e 35 31 32 2d 2e 33 38 34 2d 31 2e 35 31 32 2d 2e 39 39 36 73 2e 36 31 32 2d 2e 39 39 36 20 31 2e 35 31 32 2d 2e 39 39 36 63 2e 38 38 38
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: -1.464 1.08zm16.252 2.352V5.6H25.37v6.372h-2.124v.864h2.124v1.008h1.236zm-5.52-4.008c1.584 0 2.676-.756 2.676-1.908S22.67 6.02 21.086 6.02c-1.596 0-2.688.756-2.688 1.908s1.092 1.908 2.688 1.908zm0-.912c-.9 0-1.512-.384-1.512-.996s.612-.996 1.512-.996c.888
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 33 2e 37 33 32 20 31 2e 39 34 34 7a 6d 30 2d 2e 39 34 38 63 2d 31 2e 35 38 34 20 30 2d 32 2e 34 37 32 2d 2e 33 33 36 2d 32 2e 34 37 32 2d 2e 39 39 36 20 30 2d 2e 36 34 38 2e 38 38 38 2d 2e 39 39 36 20 32 2e 34 37 32 2d 2e 39 39 36 73 32 2e 34 38 34 2e 33 34 38 20 32 2e 34 38 34 2e 39 39 36 63 30 20 2e 36 36 2d 2e 39 2e 39 39 36 2d 32 2e 34 38 34 2e 39 39 36 7a 27 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 62 6f 64 79 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 74 68 65 6d 65 5f 73 65 74 5d 29 20 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 20 2e 73 75 62 68 65 61 64 20 2e 62 61 64 67 65 5f 66 6f 6c 6c 6f 77 6f 6e 6c 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 3.732 1.944zm0-.948c-1.584 0-2.472-.336-2.472-.996 0-.648.888-.996 2.472-.996s2.484.348 2.484.996c0 .66-.9.996-2.484.996z'/%3E%3C/g%3E%3C/svg%3E")}body:not([class*=theme_set]) .article_header .subhead .badge_followonly{background-image:url("data:image/svg
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 30 2d 2e 36 36 39 2e 39 37 33 2d 31 2e 30 33 38 20 32 2e 35 39 35 2d 31 2e 30 33 38 20 31 2e 36 31 20 30 20 32 2e 35 38 34 2e 33 36 39 20 32 2e 35 38 34 20 31 2e 30 33 38 20 30 20 2e 36 37 2d 2e 39 37 34 20 31 2e 30 35 2d 32 2e 35 38 34 20 31 2e 30 35 7a 6d 31 2e 33 32 32 20 31 2e 38 38 31 68 2d 32 2e 36 36 38 76 2d 31 2e 30 36 61 39 2e 36 39 36 20 39 2e 36 39 36 20 30 20 30 20 30 20 32 2e 36 36 38 20 30 76 31 2e 30 36 31 7a 6d 2d 31 2e 33 34 36 20 35 2e 33 35 35 63 32 2e 33 34 33 20 30 20 33 2e 37 33 37 2d 2e 36 37 20 33 2e 37 33 37 2d 31 2e 38 37 20 30 2d 31 2e 31 38 38 2d 31 2e 33 39 34 2d 31 2e 38 37 2d 33 2e 37 33 37 2d 31 2e 38 37 2d 32 2e 33 33 31 20 30 2d 33 2e 37 33 37 2e 36 38 32 2d 33 2e 37 33 37 20 31 2e 38 37 20 30 20 31 2e 32 20 31 2e 34 30
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0-.669.973-1.038 2.595-1.038 1.61 0 2.584.369 2.584 1.038 0 .67-.974 1.05-2.584 1.05zm1.322 1.881h-2.668v-1.06a9.696 9.696 0 0 0 2.668 0v1.061zm-1.346 5.355c2.343 0 3.737-.67 3.737-1.87 0-1.188-1.394-1.87-3.737-1.87-2.331 0-3.737.682-3.737 1.87 0 1.2 1.40
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 68 65 61 64 65 72 20 2e 64 61 74 65 74 69 6d 65 20 2e 65 70 61 70 65 72 5f 61 72 65 61 20 2e 69 63 6f 5f 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 31 36 27 20 68 65 69 67 68 74 3d 27 31 36 27 25 33 45 25 33 43 67 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 30 20 30 68 31 36 76 31 36 48 30 7a 27 2f 25 33 45 25 33 43 67 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: header .datetime .epaper_area .ico_info{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='16' height='16'%3E%3Cg fill='none' fill-rule='evenodd'%3E%3Cpath d='M0 0h16v16H0z'/%3E%3Cg transform='translate
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 3a 37 30 30 7d 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 3e 2e 62 79 6c 69 6e 65 3e 73 70 61 6e 7b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 7d 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 3e 2e 62 79 6c 69 6e 65 20 2e 62 74 6e 5f 62 79 6c 69 6e 65 5f 6d 6f 72 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 3e 2e 62 79 6c 69 6e 65 20 2e 62 74 6e 5f 62 79 6c 69 6e 65 5f 6d 6f 72 65 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 7d 2e 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 3e 2e 62 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: :700}.article_header>.byline>span{padding:0 5px}.article_header>.byline .btn_byline_more{display:-webkit-box;display:-ms-flexbox;display:flex;font-size:13px;margin-left:5px}.article_header>.byline .btn_byline_more span{margin-right:2px}.article_header>.by
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 70 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 7d 2e 61 72 74 69 63 6c 65 5f 62 6f 64 79 3e 70 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 32 65 32 65 32 7d 2e 61 72 74 69 63 6c 65 5f 62 6f 64 79 3e 70 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 32 65 32 65 32 7d 2e 61 72 74 69 63 6c 65 5f 62 6f 64 79 3e 70 20 61 7b 63 6f 6c 6f 72 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 61 72 74 69 63 6c 65 5f 62 6f 64 79 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: p{padding-bottom:40px}.article_body>p::-moz-selection{background:#e2e2e2}.article_body>p::selection{background:#e2e2e2}.article_body>p a{color:-webkit-link;cursor:pointer;text-decoration:underline}.article_body:after{clear:both;content:"";display:block;fl
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 73 74 61 72 5f 61 72 74 69 63 6c 65 73 20 75 6c 20 6c 69 20 61 20 65 6d 20 5b 63 6c 61 73 73 2a 3d 69 63 6f 5f 5d 7b 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 77 69 64 74 68 3a 31 38 70 78 7d 2e 73 74 61 72 5f 61 72 74 69 63 6c 65 73 20 75 6c 20 6c 69 20 61 20 2e 68 65 61 64 6c 69 6e 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 73 74 61 72 5f 61 72 74 69 63 6c 65 73 20 75 6c 20 6c 69 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ;align-items:center;font-weight:700;margin-right:20px}.star_articles ul li a em [class*=ico_]{height:18px;margin-left:5px;width:18px}.star_articles ul li a .headline{font-size:15px;font-weight:400;line-height:23px}.star_articles ul li:before{background:rg
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 74 69 63 6c 65 5f 66 6f 6f 74 65 72 20 2e 61 64 5f 77 72 61 70 2e 61 64 5f 62 61 6e 6e 65 72 2b 2e 61 64 5f 77 72 61 70 2e 61 64 5f 76 69 64 65 6f 2b 2e 61 64 5f 77 72 61 70 2e 61 64 5f 76 69 64 65 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 72 6f 6c 6c 5f 69 6e 64 69 63 61 74 6f 72 7b 68 65 69 67 68 74 3a 34 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 33 39 39 7d 2e 73 63 72 6f 6c 6c 5f 69 6e 64 69 63 61 74 6f 72 20 73 70 61 6e 7b 46 4f 4e 54 2d 56 41 52 49 41 4e 54 3a 4a 49 53 30 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 33 33 30 61 3b 68 65 69 67 68 74 3a 34 70 78 3b 70 6f 73 69 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ticle_footer .ad_wrap.ad_banner+.ad_wrap.ad_video+.ad_wrap.ad_video{margin-top:10px!important}.scroll_indicator{height:4px;left:0;position:absolute;width:100%;z-index:399}.scroll_indicator span{FONT-VARIANT:JIS04;background-color:#f6330a;height:4px;positi


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            16192.168.2.849844203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC586OUTGET /css/comment.min.css?v=202410081427 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 59962
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704c288:ea3a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 05:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 05:27:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC995INData Raw: 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 68 69 64 65 2c 2e 70 6f 70 5f 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6d 6d 65 6e 74 5f 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 5f 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 76 69 73 75 61 6c 6c 79 5f 68 69 64 64 65 6e 7b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 21
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: textarea{resize:none}textarea:focus{border:none;outline:none}.hide,.pop_hide{display:none!important}.comment_form .comment_textarea:focus::-webkit-input-placeholder{color:#999!important}.overflow_hidden{overflow:hidden}.visually_hidden{clip:rect(0,0,0,0)!
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 31 31 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74 6e 2e 62 74 6e 5f 73 71 75 61 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 36 70 78 7d 2e 63 6f 6d 6d 65 6e 74 20 2e 62 74 6e 5f 6f 75 74 6c 69 6e 65 5f 67 72 61 79 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 63 6f 6c 6f 72 3a 23 39 39 39 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 62 74 6e 5f 66 75 6c 6c 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 34 66 35 66 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 6f 6c 6f 72 3a 23 33 33
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 111!important}.btn.btn_square{border-radius:0;padding:10px 16px}.comment .btn_outline_gray{border:1px solid rgba(0,0,0,.1);color:#999;font-weight:400}.btn_full{-webkit-box-pack:center;-ms-flex-pack:center;background-color:#f4f5fa;border-radius:0;color:#33
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 35 20 30 20 30 20 31 20 31 2e 35 20 31 34 7a 6d 30 2d 37 61 31 2e 35 20 31 2e 35 20 30 20 31 20 31 2d 2e 30 30 31 20 33 2e 30 30 31 41 31 2e 35 20 31 2e 35 20 30 20 30 20 31 20 31 2e 35 20 37 7a 6d 30 2d 37 61 31 2e 35 20 31 2e 35 20 30 20 31 20 31 2d 2e 30 30 31 20 33 2e 30 30 31 41 31 2e 35 20 31 2e 35 20 30 20 30 20 31 20 31 2e 35 20 30 7a 27 20 66 69 6c 6c 3d 27 25 32 33 43 43 43 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 77 69 64 74 68 3a 33 70 78 7d 2e 69 63 6f 5f 6c 69 6b 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 5 0 0 1 1.5 14zm0-7a1.5 1.5 0 1 1-.001 3.001A1.5 1.5 0 0 1 1.5 7zm0-7a1.5 1.5 0 1 1-.001 3.001A1.5 1.5 0 0 1 1.5 0z' fill='%23CCC' fill-rule='evenodd'/%3E%3C/svg%3E");height:17px;width:3px}.ico_like{background-image:url("data:image/svg+xml;charset=utf-8,%
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 64 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 30 20 30 68 32 32 76 32 32 48 30 7a 27 2f 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 31 39 20 32 76 2e 32 35 6c 2d 2e 38 2e 37 35 68 2d 33 2e 30 37 32 41 39 20 39 20 30 20 31 20 31 20 31 31 20 32 68 38 7a 6d 2d 38 20 31 61 38 20 38 20 30 20 31 20 30 20 30 20 31 36 20 38 20 38 20 30 20 30 20 30 20 30 2d 31 36 7a 6d 30 20 37 2e 35 61 36 2e 30 30 33 20 36 2e 30 30 33 20 30 20 30 20 31 20 35 2e 38 31 20 34 2e 35 68 2d 31 2e 30 33 39 61 35 2e 30 30 32 20 35 2e 30 30 32 20 30 20 30 20 30 2d 39 2e 35 34 32 20 30 68 2d 31 2e 30 34 41 36 2e 30 30 33 20 36 2e 30 30 33 20 30 20 30 20 31 20 31 31 20 31 30 2e 35 7a 4d 38 20 37 61 31 20 31 20 30 20 31 20 31 20 30 20 32 20 31 20 31 20 30 20 30 20 31 20 30 2d 32 7a 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: d'%3E%3Cpath d='M0 0h22v22H0z'/%3E%3Cpath d='M19 2v.25l-.8.75h-3.072A9 9 0 1 1 11 2h8zm-8 1a8 8 0 1 0 0 16 8 8 0 0 0 0-16zm0 7.5a6.003 6.003 0 0 1 5.81 4.5h-1.039a5.002 5.002 0 0 0-9.542 0h-1.04A6.003 6.003 0 0 1 11 10.5zM8 7a1 1 0 1 1 0 2 1 1 0 0 1 0-2zm
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 68 65 69 67 68 74 3a 32 32 70 78 3b 77 69 64 74 68 3a 32 32 70 78 7d 2e 69 63 6f 5f 63 6f 6d 6d 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 32 36 27 20 68 65 69 67 68 74 3d 27 32 36 27 25 33 45 25 33 43 67 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 30 20 30 68 32 36 76 32 36 48 30 7a 27 2f 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 31 44 31 44 31 44 27 20 64 3d 27 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: height:22px;width:22px}.ico_comment{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='26' height='26'%3E%3Cg fill='none' fill-rule='evenodd'%3E%3Cpath d='M0 0h26v26H0z'/%3E%3Cpath fill='%231D1D1D' d='m
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 32 32 27 20 68 65 69 67 68 74 3d 27 32 32 27 25 33 45 25 33 43 67 20 66 69 6c 6c 3d 27 25 32 33 31 44 31 44 31 44 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 6e 6f 6e 7a 65 72 6f 27 20 64 3d 27 4d 31 31 20 32 2e 32 63 34 2e 34 38 38 20 30 20 38 2e 31 39 20 33 2e 33 36 20 38 2e 37 33 32 20 37 2e 37 68 2d 31 2e 31 31 41 37 2e 37 20 37 2e 37 20 30 20 30 20 30 20 33 2e 33 20 31 31 61 37 2e 37 20 37 2e 37 20 30 20 30 20 30 20 31 35 2e 33 32 32 20 31 2e 31 68 31 2e 31 31 41 38 2e 38 20 38 2e 38
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: harset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' width='22' height='22'%3E%3Cg fill='%231D1D1D' fill-rule='evenodd'%3E%3Cpath fill-rule='nonzero' d='M11 2.2c4.488 0 8.19 3.36 8.732 7.7h-1.11A7.7 7.7 0 0 0 3.3 11a7.7 7.7 0 0 0 15.322 1.1h1.11A8.8 8.8
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 74 3a 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 72 6f 70 64 6f 77 6e 20 2e 64 72 6f 70 64 6f 77 6e 5f 74 6f 67 67 6c 65 5f 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 31 30 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 63 6f 6c 6f 72 3a 23 31 31 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 64 72 6f 70 64 6f 77 6e 5f 74 6f 67 67 6c 65 5f 62 74 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 31 31 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: t:4px;position:relative}.dropdown .dropdown_toggle_btn{background:100% no-repeat;color:#111;font-size:14px;font-weight:700}.dropdown_toggle_btn{-webkit-box-align:center;-ms-flex-align:center;align-items:center;color:#111;display:-webkit-box;display:-ms-fl
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 64 72 6f 70 64 6f 77 6e 5f 6d 65 6e 75 2e 72 69 67 68 74 7b 6c 65 66 74 3a 69 6e 68 65 72 69 74 3b 72 69 67 68 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2e 74 79 70 65 5f 75 70 20 2e 64 72 6f 70 64 6f 77 6e 5f 6d 65 6e 75 7b 62 6f 74 74 6f 6d 3a 33 31 70 78 3b 74 6f 70 3a 69 6e 68 65 72 69 74 7d 2e 64 72 6f 70 64 6f 77 6e 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 5f 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 64 72 6f 70 64 6f 77 6e 5f 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 5f 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 31 31 31 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e:nowrap;width:auto;z-index:10}.dropdown_menu.right{left:inherit;right:0}.dropdown.type_up .dropdown_menu{bottom:31px;top:inherit}.dropdown.open .dropdown_menu{display:block}.dropdown_menu .dropdown_item{color:#111;display:block;font-size:13px;letter-spac
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:18 UTC1300INData Raw: 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 6d 65 6e 74 5f 73 74 61 74 65 20 2e 63 6f 6d 6d 65 6e 74 5f 63 6f 75 6e 74 7b 63 6f 6c 6f 72 3a 23 31 31 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 63 6f 6d 6d 65 6e 74 5f 73 74 61 74 65 20 2e 62 74 6e 5f 72 65 66 72 65 73 68 7b 68 65 69 67 68 74 3a 32 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 3b 77 69 64 74 68 3a 32 32 70 78 7d 2e 63 6f 6d 6d 65 6e 74 5f 73 74 61 74 65 20 2e 69 63 6f 5f 72 65 66 72 65 73 68 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6d 6d 65 6e 74 5f 73 74 61 74 65 20 2e 62 74 6e 5f 77 72 69 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: xbox;display:flex;position:relative}.comment_state .comment_count{color:#111;font-weight:700}.comment_state .btn_refresh{height:22px;margin-left:6px;width:22px}.comment_state .ico_refresh{height:100%;width:100%}.comment_state .btn_write{display:none;posit
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:19 UTC1300INData Raw: 65 6e 20 2e 62 74 6e 5f 6f 75 74 6c 69 6e 65 5f 67 72 61 79 2c 2e 63 6f 6d 6d 65 6e 74 20 2e 6d 6f 72 65 5f 6f 70 74 69 6f 6e 5f 61 72 65 61 2e 6f 70 65 6e 20 2e 6c 61 79 65 72 5f 70 6f 70 75 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6f 6d 6d 65 6e 74 20 2e 6d 6f 72 65 5f 6f 70 74 69 6f 6e 5f 61 72 65 61 20 2e 6c 61 79 65 72 5f 70 6f 70 75 70 7b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 63 6f 6d 6d 65 6e 74 20 2e 6d 6f 72 65 5f 6f 70 74 69 6f 6e 5f 61 72 65 61 20 2e 6c 61 79 65 72 5f 70 6f 70 75 70 20 2e 62 74 6e 5f 6f 75 74 6c 69 6e 65 5f 67 72 61 79 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: en .btn_outline_gray,.comment .more_option_area.open .layer_popup{display:block}.comment .more_option_area .layer_popup{right:0;top:30px;z-index:9}.comment .more_option_area .layer_popup .btn_outline_gray{border:none;border-bottom:1px solid rgba(0,0,0,.1)


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            17192.168.2.849875203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:19 UTC564OUTGET /js/lib/jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:08:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC980INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 6f 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 66 3d 22 33 2e 36 2e 30 22 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 77 28 65 29 3b 72 65 74 75 72 6e 21 6d 28 65 29 26 26 21 78 28 65 29 26 26 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.6.0",S=function(e,t){return new S.fn.init(e,t)};function p(e){var t=!!e&&"length"in e&&e.length,n=w(e);return!m(e)&&!x(e)&&(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6d 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 53 2e 69 73 50 6c 61 69 6e 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =a,a=arguments[s]||{},s++),"object"==typeof a||m(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(S.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||S.isPlainObj
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 3d 5b 5d 3b 69 66 28 70 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 79 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 53 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 53 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =[];if(p(e))for(r=e.length;o<r;o++)null!=(i=t(e[o],o,n))&&a.push(i);else for(o in e)null!=(i=t(e[o],o,n))&&a.push(i);return g(a)},guid:1,support:y}),"function"==typeof Symbol&&(S.fn[Symbol.iterator]=t[Symbol.iterator]),S.each("Boolean Number String Functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 49 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 46 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp("^("+I+"|[*])"),ATTR:new RegExp("^"+W),PSEUDO:new RegExp("^"+F),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 21 72 26 26 28 54 28 65 29 2c 65 3d 65 7c 7c 43 2c 45 29 29 7b 69 66 28 31 31 21 3d 3d 70 26 26 28 75 3d 5a 2e 65 78 65 63 28 74 29 29 29 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: on(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n;if(!r&&(T(e),e=e||C,E)){if(11!==p&&(u=Z.exec(t)))i
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: er?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: lementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);ret
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC1300INData Raw: 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelec


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            18192.168.2.849900203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC360OUTGET /jsn/polyfill.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 22352
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac4:5750"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1020INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 34 30 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 31 39 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 33 37 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 38 33 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 37 32 34 29 3b 76 61 72 20 65 3d 72 28 38 37 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 41 72 72 61 79 22 2c 22 61 74 22 29 7d 2c 32 34 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 28 37 39 35 30 29 2c 72 28 35 39 34 30 29 2c 72 28 31 36 33 39 29 3b 76 61 72 20 65 3d 72 28 38 37 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){var t={5487:function(t,n,r){var e=r(1408);t.exports=e},1903:function(t,n,r){var e=r(6376);t.exports=e},8348:function(t,n,r){r(724);var e=r(8791);t.exports=e("Array","at")},2406:function(t,n,r){r(7950),r(5940),r(1639);var e=r(8791);t.exports=e(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 28 28 74 7c 7c 73 20 69 6e 20 61 29 26 26 61 5b 73 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c 7c 73 7c 7c 30 3b 72 65 74 75 72 6e 21 74 26 26 2d 31 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 69 6e 63 6c 75 64 65 73 3a 75 28 21 30 29 2c 69 6e 64 65 78 4f 66 3a 75 28 21 31 29 7d 7d 2c 37 30 37 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 39 36 38 29 2c 6f 3d 65 28 7b 7d 2e 74 6f 53 74 72 69 6e 67 29 2c 69 3d 65 28 22 22 2e 73 6c 69 63 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 38 2c 2d 31 29 7d 7d 2c 31 35 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 36 30 31 29 2c 6f 3d 72 28 36 37 33 33 29 2c 69 3d 72 28 37
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},7079:function(t,n,r){var e=r(5968),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},1589:function(t,n,r){var e=r(1601),o=r(6733),i=r(7
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 63 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 38 34 30 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 38 35 39 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 6f 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 72 29 7b 65 5b 74 5d 3d 6e 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 37 34 30 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 34 32 32 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: gurable,writable:!c.nonWritable})}return t}},8400:function(t,n,r){var e=r(9859),o=Object.defineProperty;t.exports=function(t,n){try{o(e,t,{value:n,configurable:!0,writable:!0})}catch(r){e[t]=n}return n}},7400:function(t,n,r){var e=r(4229);t.exports=!e((fu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 28 74 2c 6e 29 7b 76 61 72 20 72 2c 73 2c 6c 2c 70 2c 76 2c 67 3d 74 2e 74 61 72 67 65 74 2c 78 3d 74 2e 67 6c 6f 62 61 6c 2c 64 3d 74 2e 73 74 61 74 3b 69 66 28 72 3d 78 3f 65 3a 64 3f 65 5b 67 5d 7c 7c 63 28 67 2c 7b 7d 29 3a 28 65 5b 67 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 73 20 69 6e 20 6e 29 7b 69 66 28 70 3d 6e 5b 73 5d 2c 6c 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 76 3d 6f 28 72 2c 73 29 29 26 26 76 2e 76 61 6c 75 65 3a 72 5b 73 5d 2c 21 66 28 78 3f 73 3a 67 2b 28 64 3f 22 2e 22 3a 22 23 22 29 2b 73 2c 74 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 74 79 70 65 6f 66 20 6c 29 63 6f 6e 74 69 6e 75 65 3b 61 28 70 2c 6c 29 7d 28 74 2e 73 68 61 6d 7c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (t,n){var r,s,l,p,v,g=t.target,x=t.global,d=t.stat;if(r=x?e:d?e[g]||c(g,{}):(e[g]||{}).prototype)for(s in n){if(p=n[s],l=t.dontCallGetSet?(v=o(r,s))&&v.value:r[s],!f(x?s:g+(d?".":"#")+s,t.forced)&&void 0!==l){if(typeof p==typeof l)continue;a(p,l)}(t.sham|
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 32 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 37 31 38 38 29 2c 6f 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 65 3f 6f 2e 62 69 6e 64 28 6f 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 31 38 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 37 34 30 30 29 2c 6f 3d 72 28 38 32 37 30 29 2c 69 3d 46 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}))},266:function(t,n,r){var e=r(7188),o=Function.prototype.call;t.exports=e?o.bind(o):function(){return o.apply(o,arguments)}},1805:function(t,n,r){var e=r(7400),o=r(8270),i=Fun
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 61 73 65 22 60 22 3a 72 65 74 75 72 6e 20 61 28 6e 2c 30 2c 72 29 3b 63 61 73 65 22 27 22 3a 72 65 74 75 72 6e 20 61 28 6e 2c 76 29 3b 63 61 73 65 22 3c 22 3a 66 3d 6c 5b 61 28 63 2c 31 2c 2d 31 29 5d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 76 61 72 20 73 3d 2b 63 3b 69 66 28 30 3d 3d 3d 73 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 73 3e 67 29 7b 76 61 72 20 70 3d 69 28 73 2f 31 30 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 70 3f 6f 3a 70 3c 3d 67 3f 76 6f 69 64 20 30 3d 3d 3d 65 5b 70 2d 31 5d 3f 75 28 63 2c 31 29 3a 65 5b 70 2d 31 5d 2b 75 28 63 2c 31 29 3a 6f 7d 66 3d 65 5b 73 2d 31 5d 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 3f 22 22 3a 66 7d 29 29 7d 7d 2c 39 38 35 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ase"`":return a(n,0,r);case"'":return a(n,v);case"<":f=l[a(c,1,-1)];break;default:var s=+c;if(0===s)return o;if(s>g){var p=i(s/10);return 0===p?o:p<=g?void 0===e[p-1]?u(c,1):e[p-1]+u(c,1):o}f=e[s-1]}return void 0===f?"":f}))}},9859:function(t,n,r){var e=f
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 3d 72 28 39 38 35 39 29 2c 61 3d 72 28 35 30 35 32 29 2c 66 3d 72 28 35 37 36 32 29 2c 73 3d 72 28 38 32 37 30 29 2c 6c 3d 72 28 35 33 35 33 29 2c 70 3d 72 28 34 33 39 39 29 2c 76 3d 72 28 35 39 37 37 29 2c 67 3d 22 4f 62 6a 65 63 74 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 78 3d 63 2e 54 79 70 65 45 72 72 6f 72 2c 64 3d 63 2e 57 65 61 6b 4d 61 70 3b 69 66 28 75 7c 7c 6c 2e 73 74 61 74 65 29 7b 76 61 72 20 79 3d 6c 2e 73 74 61 74 65 7c 7c 28 6c 2e 73 74 61 74 65 3d 6e 65 77 20 64 29 3b 79 2e 67 65 74 3d 79 2e 67 65 74 2c 79 2e 68 61 73 3d 79 2e 68 61 73 2c 79 2e 73 65 74 3d 79 2e 73 65 74 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 79 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 78 28 67 29 3b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =r(9859),a=r(5052),f=r(5762),s=r(8270),l=r(5353),p=r(4399),v=r(5977),g="Object already initialized",x=c.TypeError,d=c.WeakMap;if(u||l.state){var y=l.state||(l.state=new d);y.get=y.get,y.has=y.has,y.set=y.set,e=function(t,n){if(y.has(t))throw x(g);return n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74 3a 65 28 74 29 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74 3a 65 28 74 29 7d 7d 2c 34 32 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 21 31 7d 2c 38 33 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 30 35 32 29 2c 6f 3d 72 28 37 30 37 39 29 2c 69 3d 72 28 39 35 29 28 22 6d 61 74 63 68 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 65 28 74 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 74 5b 69 5d 29 3f 21 21 6e 3a 22 52 65 67 45 78 70 22 3d 3d 6f 28 74 29 29 7d 7d 2c 39
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: f t?null!==t:e(t)||t===i}:function(t){return"object"==typeof t?null!==t:e(t)}},4231:function(t){t.exports=!1},8311:function(t,n,r){var e=r(5052),o=r(7079),i=r(95)("match");t.exports=function(t){var n;return e(t)&&(void 0!==(n=t[i])?!!n:"RegExp"==o(t))}},9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 7c 28 65 2e 73 6f 75 72 63 65 3d 79 28 62 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 22 22 29 29 2c 74 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 6d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 26 26 70 28 74 68 69 73 29 2e 73 6f 75 72 63 65 7c 7c 66 28 74 68 69 73 29 7d 29 2c 22 74 6f 53 74 72 69 6e 67 22 29 7d 2c 39 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 4d 61 74 68 2e 63 65 69 6c 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 4d 61 74 68 2e 74 72 75 6e 63 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 2b 74 3b 72 65 74 75 72 6e 28 65 3e 30 3f 72 3a 6e 29 28 65 29 7d 7d 2c 32 33 39 31 3a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: |(e.source=y(b,"string"==typeof n?n:"")),t};Function.prototype.toString=m((function(){return i(this)&&p(this).source||f(this)}),"toString")},917:function(t){var n=Math.ceil,r=Math.floor;t.exports=Math.trunc||function(t){var e=+t;return(e>0?r:n)(e)}},2391:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC1300INData Raw: 33 31 30 29 2c 61 3d 54 79 70 65 45 72 72 6f 72 2c 66 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 6c 3d 22 65 6e 75 6d 65 72 61 62 6c 65 22 2c 70 3d 22 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 2c 76 3d 22 77 72 69 74 61 62 6c 65 22 3b 6e 2e 66 3d 65 3f 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 69 66 28 75 28 74 29 2c 6e 3d 63 28 6e 29 2c 75 28 72 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 70 72 6f 74 6f 74 79 70 65 22 3d 3d 3d 6e 26 26 22 76 61 6c 75 65 22 69 6e 20 72 26 26 76 20 69 6e 20 72 26 26 21 72 5b 76 5d 29 7b 76 61 72 20 65 3d 73 28 74 2c 6e 29 3b 65 26 26 65 5b 76 5d 26 26 28 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 310),a=TypeError,f=Object.defineProperty,s=Object.getOwnPropertyDescriptor,l="enumerable",p="configurable",v="writable";n.f=e?i?function(t,n,r){if(u(t),n=c(n),u(r),"function"==typeof t&&"prototype"===n&&"value"in r&&v in r&&!r[v]){var e=s(t,n);e&&e[v]&&(t


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            19192.168.2.849897139.150.249.1524436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:20 UTC685OUTGET /news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 23574
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "67031221:5c16"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 22:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 1d 80 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 e0 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 1c 02 78 01 c5 28 ec 84 9c ec 9a b8 3d eb 89 b4 ec 8a a4 31 29 20 ea b9 80 eb 8f 84 ec 9a b0 20 ea b8 b0 ec 9e 90 20 3d 20 33 30 ec 9d bc 20 ec 84 9c ec 9a b8 20 ec 8b 9c eb 82 b4 20 ed 95 9c 20 ec 8b 9d eb 8b b9 ec 97 90 20 ec 98 81 ec 97 85 ec a2 85 eb a3 8c 20 ec 95 88 eb 82 b4 eb ac b8 ec 9d b4 20 ea b2 8c ec 8b 9c eb 8f bc 20 ec 9e 88 eb 8b a4 2e 0d 0d ec 98 ac ed 95 b4 20 ec a0 84 ec b2 b4 20 ec b7 a8 ec 97 85 ec 9e 90 20 ec a4 91 20 ec 9e 90 ec 98 81 ec 97 85 ec 9e 90 ea b0 80 20 ec b0 a8 ec a7 80 ed 95 98 eb 8a 94 20 eb b9 84 ec a4 91 ec 9d b4 20 32 30 25
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF,,Photoshop 3.08BIMZ%Gx(=1) = 30 . 20%
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC7190INData Raw: 69 64 74 6f 6e 65 4c 75 6d 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 48 69 67 68 6c 69 67 68 74 4c 75 6d 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 42 6c 65 6e 64 69 6e 67 3d 22 35 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 47 6c 6f 62 61 6c 48 75 65 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 47 6c 6f 62 61 6c 53 61 74 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 47 6c 6f 62 61 6c 4c 75 6d 3d 22 30 22 20 63 72 73 3a 41 75 74 6f 4c 61 74 65 72 61 6c 43 41 3d 22 30 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 45 6e 61 62 6c 65 3d 22 30 22 20 63 72 73 3a 4c 65 6e 73 4d 61 6e 75 61 6c 44 69 73 74 6f 72 74 69 6f 6e 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 56 69 67 6e 65 74 74 65 41 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: idtoneLum="0" crs:ColorGradeHighlightLum="0" crs:ColorGradeBlending="50" crs:ColorGradeGlobalHue="0" crs:ColorGradeGlobalSat="0" crs:ColorGradeGlobalLum="0" crs:AutoLateralCA="0" crs:LensProfileEnable="0" crs:LensManualDistortionAmount="0" crs:VignetteAmo


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            20192.168.2.849896121.78.33.1604436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC635OUTGET /pubimg/visual/ai/img_joongangai_info.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: img.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 18490
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "66d10878:483a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 29 Aug 2024 23:47:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC15360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 22 00 00 01 24 08 06 00 00 00 12 05 5a aa 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 47 cf 49 44 41 54 78 01 ed dd 09 7c 5c e5 7d 2f fc ff 2c 5a 6c 49 b6 64 6c 64 9b cd e0 85 06 12 2c 30 bd 0d 31 60 87 b7 2c b7 90 e2 24 6d 6d de 42 70 13 08 21 ee 6d 11 0d ce ed 4d c1 2c 49 7b b1 93 98 f4 0d 31 0d 49 81 e0 04 73 6f 28 4e b1 9b 10 da 62 08 0e 6d 5a f0 02 49 6a 63 03 86 e0 1d cb 8b 64 ad 33 f3 3e bf a3 79 c6 47 47 67 66 ce cc 9c 75 e6 f7 fd 7c c6 96 34 fb 48 e7 39 bf f3 7f 96 13 13 aa 49 ad 6f 6d 6a 4d 1d 93 f9 43 99 f4 b4 58 4c 66 67 24 36 4d fd 18 97 d6 ec c5 ec 6d 75 9b c3 99 8c 1c 8e 4b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR"$ZpHYs%%IR$sRGBgAMAaGIDATx|\}/,ZlIdld,01`,$mmBp!mM,I{1Iso(NbmZIjcd3>yGGgfu|4H9IomjMCXLfg$6MmuK
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC3130INData Raw: f9 23 92 43 f6 07 b0 34 36 8f 24 29 c2 50 d9 eb ef e7 b4 5d 22 a2 c8 ce 1d c4 d9 4b 2b 1d b8 4a 14 04 74 c9 f4 1c ef 95 74 86 03 55 89 88 22 1b 44 70 44 89 f3 74 30 8c 50 94 20 84 74 f7 1c 97 14 67 cb 10 11 19 22 bd 9a 12 c2 c8 b1 9e 1e a3 ab 86 28 ec 30 43 e6 58 37 43 08 11 91 59 e4 17 34 c3 11 e6 f1 de 3e e9 eb 1f 30 4e ad 8e 25 b3 93 09 e7 33 6a 88 bc 94 56 7f 9f 83 2a 28 0f 0e 0e 71 aa 2e 11 91 8d aa 59 59 15 d5 91 b0 cf 40 20 22 22 a2 91 78 a2 0b 22 22 22 0a 0c 83 08 11 11 11 05 86 41 84 88 88 88 02 c3 20 42 44 44 44 81 61 10 21 22 22 a2 c0 30 88 10 11 11 51 60 18 44 88 88 88 28 30 0c 22 44 44 44 14 18 06 11 22 22 22 0a 0c 83 08 11 11 11 05 86 41 84 88 88 88 02 c3 20 42 44 44 44 81 61 10 21 22 22 a2 c0 30 88 10 11 11 51 60 18 44 88 88 88 28 30 0c 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: #C46$)P]"K+JttU"DpDt0P tg"(0CX7CY4>0N%3jV*(q.YY@ ""x"""A BDDDa!""0Q`D(0"DDD"""A BDDDa!""0Q`D(0"


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            21192.168.2.849923203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:21 UTC371OUTGET /js/lib/jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:15d9d"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:08:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC980INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 6f 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 66 3d 22 33 2e 36 2e 30 22 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 77 28 65 29 3b 72 65 74 75 72 6e 21 6d 28 65 29 26 26 21 78 28 65 29 26 26 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.6.0",S=function(e,t){return new S.fn.init(e,t)};function p(e){var t=!!e&&"length"in e&&e.length,n=w(e);return!m(e)&&!x(e)&&(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6d 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 53 2e 69 73 50 6c 61 69 6e 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =a,a=arguments[s]||{},s++),"object"==typeof a||m(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(S.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||S.isPlainObj
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 3d 5b 5d 3b 69 66 28 70 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 79 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 53 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 53 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =[];if(p(e))for(r=e.length;o<r;o++)null!=(i=t(e[o],o,n))&&a.push(i);else for(o in e)null!=(i=t(e[o],o,n))&&a.push(i);return g(a)},guid:1,support:y}),"function"==typeof Symbol&&(S.fn[Symbol.iterator]=t[Symbol.iterator]),S.each("Boolean Number String Functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 49 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 46 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp("^("+I+"|[*])"),ATTR:new RegExp("^"+W),PSEUDO:new RegExp("^"+F),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 21 72 26 26 28 54 28 65 29 2c 65 3d 65 7c 7c 43 2c 45 29 29 7b 69 66 28 31 31 21 3d 3d 70 26 26 28 75 3d 5a 2e 65 78 65 63 28 74 29 29 29 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: on(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n;if(!r&&(T(e),e=e||C,E)){if(11!==p&&(u=Z.exec(t)))i
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: er?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: lementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);ret
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC1300INData Raw: 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelec


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            22192.168.2.849921203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC559OUTGET /data/comm/daytimer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 371
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "670702bd:173"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 09 Oct 2024 22:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC371INData Raw: 2f 2a 40 20 ed 98 84 ec 9e ac 20 ec 84 9c eb b2 84 20 eb 82 a0 ec a7 9c 20 26 20 ec 8b 9c ea b0 84 20 47 45 4e 20 40 2a 2f 0a 76 61 72 20 20 5f 5f 4e 64 61 79 74 69 6d 65 3d 20 7b 0a 20 20 20 20 22 62 61 22 3a 7b 22 79 65 61 72 22 3a 22 32 30 32 34 22 2c 22 6d 6f 6e 74 68 22 3a 22 31 30 22 2c 22 64 61 79 22 3a 20 22 31 30 22 2c 22 68 6f 75 72 32 34 22 3a 20 22 30 37 22 2c 22 6d 69 6e 75 74 65 22 3a 20 22 32 35 22 2c 22 73 65 63 6f 6e 64 22 3a 20 22 30 31 22 2c 22 77 65 65 6b 64 61 79 22 3a 20 22 34 22 7d 0a 20 20 20 20 2c 22 65 78 22 3a 7b 22 6d 6f 6e 74 68 5f 6a 73 22 3a 22 39 22 2c 22 68 6f 75 72 31 32 22 3a 20 22 37 22 2c 22 61 6d 70 6d 22 3a 20 22 41 4d 22 2c 22 61 6d 70 6d 4b 22 3a 20 22 ec 98 a4 ec a0 84 22 2c 22 77 65 65 6b 64 61 79 4b 22 3a 20 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*@ & GEN @*/var __Ndaytime= { "ba":{"year":"2024","month":"10","day": "10","hour24": "07","minute": "25","second": "01","weekday": "4"} ,"ex":{"month_js":"9","hour12": "7","ampm": "AM","ampmK": "","weekdayK": "


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            23192.168.2.849936139.150.249.1524436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC685OUTGET /news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 954
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "6702fa51:3ba"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 21:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC954INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 00 39 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 07 ff c4 00 32 10 00 02 01 03 02 03 05 07 03 05 00 00 00 00 00 00 01 02 03 00 04 11 12 21 05 13 31 14 22 32 41 71 06 23 51 61 81 91 b1 24 62 c1 52 82 92
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIFddC#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;922!1"2Aq#Qa$bR


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            24192.168.2.849941139.150.249.1524436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:22 UTC685OUTGET /news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 14168
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "6702fa51:3758"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 21:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC14168INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff ed 25 b8 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 ff 1c 01 5a 00 06 45 55 43 2d 4b 52 1c 01 46 00 08 32 30 32 34 30 37 30 31 1c 01 50 00 0b 31 33 31 30 31 38 2b 30 39 30 30 1c 02 05 00 1a b0 ed b9 b0 b0 a1 bf a1 20 b3 eb b6 f5 c4 bf c7 c7 20 c0 fc bc ba bd c3 b4 eb 1c 02 0f 00 02 35 33 1c 02 19 00 04 c4 bf c7 c7 1c 02 19 00 08 b3 eb b6 f5 c4 bf c7 c7 1c 02 19 00 06 b0 ed b9 b0 b0 a1 1c 02 37 00 08 32 30 32 34 30 37 30 31 1c 02 3c 00 0b 31 33 31 30 31 38 2b 30 39 30 30 1c 02 50 00 18 28 bc ad bf ef 3d b4 ba bd ba 31 29 20 c0 d3 bc bc bf b5 20 b1 e2 c0 da 1c 02 5a 00 00 1c 02 5f 00 00 1c 02 65 00 05 4b 4f 52 45 41 1c 02 67 00 05 4e 65 77 73 31 1c 02 69 00 1a b0
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIFHH%Photoshop 3.08BIMZEUC-KRF20240701P131018+0900 53720240701<131018+0900P(=1) Z_eKOREAgNews1i


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            25192.168.2.849943110.93.157.964436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC663OUTPOST /_store HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: kr-col-ext.nelo.navercorp.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://n.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC427OUTData Raw: 7b 22 70 72 6f 6a 65 63 74 4e 61 6d 65 22 3a 22 6f 6e 65 2d 66 72 6f 6e 74 22 2c 22 70 72 6f 6a 65 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 75 61 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 2e 6e 65 77 73 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6d 6e 65 77 73 2f 61 72 74 69 63 6c 65 2f 30 32 35 2f 30 30 30 33 33 39 31 36 34 37 3f 73 69 64 3d 31 30 31 22 2c 22 68 6f 73 74 22 3a 22 6f 6e 65 2d 73 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"projectName":"one-front","projectVersion":"1.0.0","ua":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","url":"https://n.news.naver.com/mnews/article/025/0003391647?sid=101","host":"one-se
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: PUT, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Content-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC32INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"code":200,"message":"Success"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            26192.168.2.849952203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC567OUTGET /js/resource.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 5355
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:14eb"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC982INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 6e 28 29 3a 28 6f 2e 6a 6f 6f 6e 67 61 6e 67 3d 6f 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 6f 2e 6a 6f 6f 6e 67 61 6e 67 2e 72 65 73 6f 75 72 63 65 3d 6e 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(o,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports.joongang=n():(o.joongang=o.joongang||{},o.joongang.resource=n())}(self,(function(){retu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC1300INData Raw: 2c 73 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 2b 22 69 6d 67 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 70 75 62 69 6d 67 2f 64 65 66 61 75 6c 74 2f 64 65 66 61 75 6c 74 5f 74 68 75 6d 62 5f 69 6d 67 5f 31 36 5f 39 40 33 78 2e 70 6e 67 22 3b 6c 65 74 20 70 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 22 2c 68 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2d 61 70 69 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 22 2c 49 3d 22 68 74 74 70 73 3a 2f 2f 70 61 79 2d 61 70 69 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 22 2c 4d 3d 69 2b 22 2f 70 75 72 63 68 61 73 65 2f 6d 61 69 6e 22 2c 52 3d 22 68 74 74 70 73 3a 2f 2f 67 61 70 69 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 22 2c 6d 3d 22 6b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,s="https://"+w+"img.joongang.co.kr/pubimg/default/default_thumb_img_16_9@3x.png";let p="https://account.joongang.co.kr/",h="https://account-api.joongang.co.kr/",I="https://pay-api.joongang.co.kr/",M=i+"/purchase/main",R="https://gapi.joongang.co.kr",m="k
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC1300INData Raw: 45 44 49 55 4d 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 34 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 34 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 4d 45 44 49 55 4d 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 32 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 49 4d 4d 45 52 53 49 4f 4e 5f 54 59 50 45 5f 41 52 54 49 43 4c 45 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 34 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 53 55 42 53 43 52 49 42 45 5f 4c 49 53 54 3d 33 31 2c 77 69 6e 64 6f 77 2e 53 45 41 52 43 48 5f 49 4e 50 55 54 5f 54 45 58 54 5f 4d 41 58 5f 4c 45 4e 47 54 48 3d 31 30 30 2c 77 69 6e 64 6f 77 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 5f 41 3d 22 41 22 2c 77 69 6e 64 6f 77 2e 43 48
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: EDIUM_REPORTER_NUM=4,window.MAX_LARGE_JPOD_REPORTER_NUM=4,window.MAX_MEDIUM_JPOD_REPORTER_NUM=2,window.MAX_LARGE_IMMERSION_TYPE_ARTICLE_REPORTER_NUM=4,window.MAX_SUBSCRIBE_LIST=31,window.SEARCH_INPUT_TEXT_MAX_LENGTH=100,window.CHANNEL_TYPE_A="A",window.CH
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC1300INData Raw: 48 3a 22 4a 41 4d 65 6d 53 53 4f 52 65 66 72 65 73 68 22 2c 4a 41 5f 4d 45 4d 5f 53 53 4f 5f 52 45 46 52 45 53 48 5f 44 41 54 45 3a 22 4a 41 4d 65 6d 53 53 4f 52 65 66 72 65 73 68 44 61 74 65 22 2c 4a 41 5f 4d 45 4d 5f 50 41 49 44 3a 22 4a 41 4d 65 6d 50 61 69 64 22 2c 4a 41 5f 4d 45 4d 5f 50 41 49 44 5f 52 45 46 52 45 53 48 5f 44 41 54 45 3a 22 4a 41 4d 65 6d 50 61 69 64 52 65 66 72 65 73 68 44 61 74 65 22 2c 4a 41 5f 4d 45 4d 5f 50 41 49 44 5f 52 45 46 52 45 53 48 5f 43 4f 4f 4b 49 45 3a 22 70 61 69 64 52 65 66 22 2c 4a 41 5f 4d 45 4d 5f 53 53 4f 5f 43 4f 4d 4e 3a 22 4a 41 4d 65 6d 53 53 4f 43 6f 6d 6e 22 2c 4c 4f 47 49 4e 5f 50 52 4f 50 4f 53 41 4c 3a 22 6c 6f 67 69 6e 50 72 6f 70 6f 73 61 6c 22 2c 53 41 56 45 44 5f 53 4f 4b 42 4f 5f 49 44 3a 22 53 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: H:"JAMemSSORefresh",JA_MEM_SSO_REFRESH_DATE:"JAMemSSORefreshDate",JA_MEM_PAID:"JAMemPaid",JA_MEM_PAID_REFRESH_DATE:"JAMemPaidRefreshDate",JA_MEM_PAID_REFRESH_COOKIE:"paidRef",JA_MEM_SSO_COMN:"JAMemSSOComn",LOGIN_PROPOSAL:"loginProposal",SAVED_SOKBO_ID:"Sa
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC473INData Raw: 20 37 2e 35 76 31 48 34 76 2d 31 68 31 7a 6d 33 20 30 76 31 48 37 76 2d 31 68 31 7a 6d 33 20 30 76 31 68 2d 31 76 2d 31 68 31 7a 6d 2d 36 2d 33 76 31 48 34 76 2d 31 68 31 7a 6d 33 20 30 76 31 48 37 76 2d 31 68 31 7a 6d 33 20 30 76 31 68 2d 31 76 2d 31 68 31 7a 27 20 66 69 6c 6c 3d 27 25 32 33 31 44 31 44 31 44 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 6e 6f 6e 7a 65 72 6f 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 2c 77 69 6e 64 6f 77 2e 43 48 4f 49 43 45 5f 42 4f 4f 4b 4d 41 52 4b 3d 22 63 68 6f 69 63 65 42 6f 6f 6b 6d 61 72 6b 22 2c 77 69 6e 64 6f 77 2e 4c 41 5a 59 5f 4c 4f 41 44 5f 44 45 46 41 55 4c 54 5f 4f 50 54 49 4f 4e 3d 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 38 30 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 7.5v1H4v-1h1zm3 0v1H7v-1h1zm3 0v1h-1v-1h1zm-6-3v1H4v-1h1zm3 0v1H7v-1h1zm3 0v1h-1v-1h1z' fill='%231D1D1D' fill-rule='nonzero'/%3E%3C/svg%3E",window.CHOICE_BOOKMARK="choiceBookmark",window.LAZY_LOAD_DEFAULT_OPTION={root:null,rootMargin:"800px",threshold:0}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            27192.168.2.849962139.150.249.1524436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC685OUTGET /news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 13656
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "6702fa51:3558"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 21:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC13656INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 26 08 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 9a 1c 01 5a 00 06 45 55 43 2d 4b 52 1c 01 46 00 08 32 30 32 34 30 39 33 30 1c 01 50 00 0b 31 35 34 34 32 37 2b 30 39 30 30 1c 02 05 00 28 c0 da bf b5 be f7 c0 da 20 32 30 25 bc b1 20 ba d8 b1 ab a1 a6 c5 eb b0 e8 20 c0 db bc ba 20 c0 cc b7 a1 20 c3 b3 c0 bd 1c 02 0f 00 02 35 33 1c 02 19 00 08 c0 da bf b5 be f7 c0 da 1c 02 19 00 04 bb f3 b0 a1 1c 02 19 00 04 c0 d3 b4 eb 1c 02 19 00 06 c0 da bf b5 be f7 1c 02 19 00 04 b0 e6 c1 a6 1c 02 19 00 04 c5 eb b0 e8 1c 02 37 00 08 32 30 32 34 30 39 33 30 1c 02 3c 00 0b 31 35 34 34 32 37 2b 30 39 30 30 1c 02 50 00 18 28 bc ad bf ef 3d b4 ba bd ba 31 29 20 b1 e8 b5 b5 bf ec
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF,,&Photoshop 3.08BIMZEUC-KRF20240930P154427+0900( 20% 53720240930<154427+0900P(=1)


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            28192.168.2.849958203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:23 UTC366OUTGET /data/comm/daytimer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 371
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "670702bd:173"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 09 Oct 2024 22:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC371INData Raw: 2f 2a 40 20 ed 98 84 ec 9e ac 20 ec 84 9c eb b2 84 20 eb 82 a0 ec a7 9c 20 26 20 ec 8b 9c ea b0 84 20 47 45 4e 20 40 2a 2f 0a 76 61 72 20 20 5f 5f 4e 64 61 79 74 69 6d 65 3d 20 7b 0a 20 20 20 20 22 62 61 22 3a 7b 22 79 65 61 72 22 3a 22 32 30 32 34 22 2c 22 6d 6f 6e 74 68 22 3a 22 31 30 22 2c 22 64 61 79 22 3a 20 22 31 30 22 2c 22 68 6f 75 72 32 34 22 3a 20 22 30 37 22 2c 22 6d 69 6e 75 74 65 22 3a 20 22 32 35 22 2c 22 73 65 63 6f 6e 64 22 3a 20 22 30 31 22 2c 22 77 65 65 6b 64 61 79 22 3a 20 22 34 22 7d 0a 20 20 20 20 2c 22 65 78 22 3a 7b 22 6d 6f 6e 74 68 5f 6a 73 22 3a 22 39 22 2c 22 68 6f 75 72 31 32 22 3a 20 22 37 22 2c 22 61 6d 70 6d 22 3a 20 22 41 4d 22 2c 22 61 6d 70 6d 4b 22 3a 20 22 ec 98 a4 ec a0 84 22 2c 22 77 65 65 6b 64 61 79 4b 22 3a 20 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*@ & GEN @*/var __Ndaytime= { "ba":{"year":"2024","month":"10","day": "10","hour24": "07","minute": "25","second": "01","weekday": "4"} ,"ex":{"month_js":"9","hour12": "7","ampm": "AM","ampmK": "","weekdayK": "


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            29192.168.2.849969203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC563OUTGET /js/more.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3268
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:cc4"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 6d 6f 72 65 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.more=e())}(self,(function(){return f
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC1300INData Raw: 65 2d 73 65 6c 65 63 74 6f 72 22 29 29 2c 72 3d 74 28 65 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 70 65 6e 64 2d 73 65 6c 65 63 74 6f 72 22 29 29 3b 69 66 28 30 3d 3d 3d 69 2e 6c 65 6e 67 74 68 7c 7c 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 63 3d 4e 75 6d 62 65 72 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 67 65 22 29 29 3b 63 6f 6e 73 74 20 6c 3d 4e 75 6d 62 65 72 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 6f 74 61 6c 22 29 29 2c 73 3d 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 61 74 61 2d 6b 65 79 22 29 2c 75 3d 69 2e 76 61 6c 28 29 2e 73 70 6c 69 74 28 22 3f 22 29 2c 64 3d 77 69 6e 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e-selector")),r=t(e[0].getAttribute("data-append-selector"));if(0===i.length||0===r.length)return;let c=Number(i[0].getAttribute("data-page"));const l=Number(i[0].getAttribute("data-total")),s=i[0].getAttribute("data-data-key"),u=i.val().split("?"),d=wind
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC985INData Raw: 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2c 65 2e 68 74 6d 6c 28 74 28 6f 2e 24 74 61 72 67 65 74 29 2e 68 74 6d 6c 28 29 29 2c 61 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6f 2e 24 73 6f 75 72 63 65 29 2c 6e 28 6f 2e 72 65 73 75 6c 74 2c 74 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 70 65 6e 64 2d 73 65 6c 65 63 74 6f 72 22 29 29 2c 74 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6f 75 72 63 65 2d 73 65 6c 65 63 74 6f 72 22 29 29 2c 69 29 29 7d 65 6c 73 65 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 28 61 2e 6c 65 6e 67 74 68 3c 31 7c 7c 65 2e 66 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JSON.parse(o),e.html(t(o.$target).html()),a.replaceWith(o.$source),n(o.result,t(i[0].getAttribute("data-append-selector")),t(i[0].getAttribute("data-source-selector")),i))}else sessionStorage.removeItem(location.pathname+location.search);(a.length<1||e.fi


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            30192.168.2.849970139.150.252.64436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC382OUTGET /pubimg/visual/ai/img_joongangai_info.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: img.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 18490
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "66d10878:483a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 29 Aug 2024 23:47:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC15360INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 22 00 00 01 24 08 06 00 00 00 12 05 5a aa 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 47 cf 49 44 41 54 78 01 ed dd 09 7c 5c e5 7d 2f fc ff 2c 5a 6c 49 b6 64 6c 64 9b cd e0 85 06 12 2c 30 bd 0d 31 60 87 b7 2c b7 90 e2 24 6d 6d de 42 70 13 08 21 ee 6d 11 0d ce ed 4d c1 2c 49 7b b1 93 98 f4 0d 31 0d 49 81 e0 04 73 6f 28 4e b1 9b 10 da 62 08 0e 6d 5a f0 02 49 6a 63 03 86 e0 1d cb 8b 64 ad 33 f3 3e bf a3 79 c6 47 47 67 66 ce cc 9c 75 e6 f7 fd 7c c6 96 34 fb 48 e7 39 bf f3 7f 96 13 13 aa 49 ad 6f 6d 6a 4d 1d 93 f9 43 99 f4 b4 58 4c 66 67 24 36 4d fd 18 97 d6 ec c5 ec 6d 75 9b c3 99 8c 1c 8e 4b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR"$ZpHYs%%IR$sRGBgAMAaGIDATx|\}/,ZlIdld,01`,$mmBp!mM,I{1Iso(NbmZIjcd3>yGGgfu|4H9IomjMCXLfg$6MmuK
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC3130INData Raw: f9 23 92 43 f6 07 b0 34 36 8f 24 29 c2 50 d9 eb ef e7 b4 5d 22 a2 c8 ce 1d c4 d9 4b 2b 1d b8 4a 14 04 74 c9 f4 1c ef 95 74 86 03 55 89 88 22 1b 44 70 44 89 f3 74 30 8c 50 94 20 84 74 f7 1c 97 14 67 cb 10 11 19 22 bd 9a 12 c2 c8 b1 9e 1e a3 ab 86 28 ec 30 43 e6 58 37 43 08 11 91 59 e4 17 34 c3 11 e6 f1 de 3e e9 eb 1f 30 4e ad 8e 25 b3 93 09 e7 33 6a 88 bc 94 56 7f 9f 83 2a 28 0f 0e 0e 71 aa 2e 11 91 8d aa 59 59 15 d5 91 b0 cf 40 20 22 22 a2 91 78 a2 0b 22 22 22 0a 0c 83 08 11 11 11 05 86 41 84 88 88 88 02 c3 20 42 44 44 44 81 61 10 21 22 22 a2 c0 30 88 10 11 11 51 60 18 44 88 88 88 28 30 0c 22 44 44 44 14 18 06 11 22 22 22 0a 0c 83 08 11 11 11 05 86 41 84 88 88 88 02 c3 20 42 44 44 44 81 61 10 21 22 22 a2 c0 30 88 10 11 11 51 60 18 44 88 88 88 28 30 0c 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: #C46$)P]"K+JttU"DpDt0P tg"(0CX7CY4>0N%3jV*(q.YY@ ""x"""A BDDDa!""0Q`D(0"DDD"""A BDDDa!""0Q`D(0"


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            31192.168.2.849973139.150.249.114436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC432OUTGET /news/component/htmlphoto_mmdata/202410/07/13f8f76a-e271-47de-b3b3-72506ebcbdb6.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 23574
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "67031221:5c16"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 22:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 1d 80 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 e0 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 1c 02 78 01 c5 28 ec 84 9c ec 9a b8 3d eb 89 b4 ec 8a a4 31 29 20 ea b9 80 eb 8f 84 ec 9a b0 20 ea b8 b0 ec 9e 90 20 3d 20 33 30 ec 9d bc 20 ec 84 9c ec 9a b8 20 ec 8b 9c eb 82 b4 20 ed 95 9c 20 ec 8b 9d eb 8b b9 ec 97 90 20 ec 98 81 ec 97 85 ec a2 85 eb a3 8c 20 ec 95 88 eb 82 b4 eb ac b8 ec 9d b4 20 ea b2 8c ec 8b 9c eb 8f bc 20 ec 9e 88 eb 8b a4 2e 0d 0d ec 98 ac ed 95 b4 20 ec a0 84 ec b2 b4 20 ec b7 a8 ec 97 85 ec 9e 90 20 ec a4 91 20 ec 9e 90 ec 98 81 ec 97 85 ec 9e 90 ea b0 80 20 ec b0 a8 ec a7 80 ed 95 98 eb 8a 94 20 eb b9 84 ec a4 91 ec 9d b4 20 32 30 25
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF,,Photoshop 3.08BIMZ%Gx(=1) = 30 . 20%
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC7190INData Raw: 69 64 74 6f 6e 65 4c 75 6d 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 48 69 67 68 6c 69 67 68 74 4c 75 6d 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 42 6c 65 6e 64 69 6e 67 3d 22 35 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 47 6c 6f 62 61 6c 48 75 65 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 47 6c 6f 62 61 6c 53 61 74 3d 22 30 22 20 63 72 73 3a 43 6f 6c 6f 72 47 72 61 64 65 47 6c 6f 62 61 6c 4c 75 6d 3d 22 30 22 20 63 72 73 3a 41 75 74 6f 4c 61 74 65 72 61 6c 43 41 3d 22 30 22 20 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 45 6e 61 62 6c 65 3d 22 30 22 20 63 72 73 3a 4c 65 6e 73 4d 61 6e 75 61 6c 44 69 73 74 6f 72 74 69 6f 6e 41 6d 6f 75 6e 74 3d 22 30 22 20 63 72 73 3a 56 69 67 6e 65 74 74 65 41 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: idtoneLum="0" crs:ColorGradeHighlightLum="0" crs:ColorGradeBlending="50" crs:ColorGradeGlobalHue="0" crs:ColorGradeGlobalSat="0" crs:ColorGradeGlobalLum="0" crs:AutoLateralCA="0" crs:LensProfileEnable="0" crs:LensManualDistortionAmount="0" crs:VignetteAmo


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            32192.168.2.849971139.150.249.114436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC432OUTGET /news/component/htmlphoto_mmdata/202410/07/172e1c24-a6d1-47ea-b502-c928a6afd1a1.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 954
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "6702fa51:3ba"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 21:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC954INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c0 00 11 08 00 39 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 07 ff c4 00 32 10 00 02 01 03 02 03 05 07 03 05 00 00 00 00 00 00 01 02 03 00 04 11 12 21 05 13 31 14 22 32 41 71 06 23 51 61 81 91 b1 24 62 c1 52 82 92
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIFddC#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;922!1"2Aq#Qa$bR


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            33192.168.2.849972139.150.249.114436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:24 UTC432OUTGET /news/component/htmlphoto_mmdata/202410/07/76bc7fda-e748-45b3-9615-e2d611592d07.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 14168
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "6702fa51:3758"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 21:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC14168INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff ed 25 b8 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 ff 1c 01 5a 00 06 45 55 43 2d 4b 52 1c 01 46 00 08 32 30 32 34 30 37 30 31 1c 01 50 00 0b 31 33 31 30 31 38 2b 30 39 30 30 1c 02 05 00 1a b0 ed b9 b0 b0 a1 bf a1 20 b3 eb b6 f5 c4 bf c7 c7 20 c0 fc bc ba bd c3 b4 eb 1c 02 0f 00 02 35 33 1c 02 19 00 04 c4 bf c7 c7 1c 02 19 00 08 b3 eb b6 f5 c4 bf c7 c7 1c 02 19 00 06 b0 ed b9 b0 b0 a1 1c 02 37 00 08 32 30 32 34 30 37 30 31 1c 02 3c 00 0b 31 33 31 30 31 38 2b 30 39 30 30 1c 02 50 00 18 28 bc ad bf ef 3d b4 ba bd ba 31 29 20 c0 d3 bc bc bf b5 20 b1 e2 c0 da 1c 02 5a 00 00 1c 02 5f 00 00 1c 02 65 00 05 4b 4f 52 45 41 1c 02 67 00 05 4e 65 77 73 31 1c 02 69 00 1a b0
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIFHH%Photoshop 3.08BIMZEUC-KRF20240701P131018+0900 53720240701<131018+0900P(=1) Z_eKOREAgNews1i


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            34192.168.2.849986110.93.157.964436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC359OUTGET /_store HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: kr-col-ext.nelo.navercorp.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC166INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC61INData Raw: 7b 22 63 6f 64 65 22 3a 34 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 3a 20 50 55 54 2f 50 4f 53 54 2c 20 67 6f 74 3a 20 47 45 54 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"code":400,"message":"Supported method: PUT/POST, got: GET"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            35192.168.2.849990203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC570OUTGET /js/utils/utils.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 45809
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:b2f1"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 75 74 69 6c 73 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.utils=t())}(self,(function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 94 ec 9d bc 22 5d 2c 69 3d 5b 22 ec 9d bc 22 2c 22 ec 9b 94 22 2c 22 ed 99 94 22 2c 22 ec 88 98 22 2c 22 eb aa a9 22 2c 22 ea b8 88 22 2c 22 ed 86 a0 22 5d 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 79 79 79 79 7c 79 79 7c 4d 4d 7c 4d 7c 64 64 7c 64 7c 45 7c 65 7c 48 48 7c 68 68 7c 6d 6d 7c 73 73 7c 61 5c 2f 70 29 2f 67 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 79 79 79 79 22 3a 72 65 74 75 72 6e 20 6f 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 63 61 73 65 22 79 79 22 3a 72 65 74 75 72 6e 28 6f 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 25 31 65 33 29 2e 7a 66 28 32 29 3b 63 61 73 65 22 4d 4d 22 3a 72 65 74 75 72 6e 28 6f 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2e 7a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: "],i=["","","","","","",""],o=this;return e.replace(/(yyyy|yy|MM|M|dd|d|E|e|HH|hh|mm|ss|a\/p)/gi,(function(e){switch(e){case"yyyy":return o.getFullYear();case"yy":return(o.getFullYear()%1e3).zf(2);case"MM":return(o.getMonth()+1).z
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 68 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 29 2c 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 7c 7c 28 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 29 2c 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 7c 7c 28 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 29 29 2c 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 65 73 63 61 70 65 48 74 6d 6c 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 65 73 63 61 70 65 48 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: h=Array.prototype.forEach),NodeList.prototype.some||(NodeList.prototype.some=Array.prototype.some),NodeList.prototype.every||(NodeList.prototype.every=Array.prototype.every)),String.prototype.unescapeHtml||(String.prototype.unescapeHtml=function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 65 28 29 7b 6c 65 74 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 68 61 73 28 77 69 6e 64 6f 77 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2e 44 45 56 49 43 45 5f 54 59 50 45 29 26 26 28 65 3d 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 77 69 6e 64 6f 77 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2e 44 45 56 49 43 45 5f 54 59 50 45 29 29 2c 65 7d 70 75 73 68 54 6f 6b 65 6e 28 29 7b 6c 65 74 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 68 61 73 28 77 69 6e 64 6f 77 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2e 50 55 53 48 5f 54 4f 4b 45 4e 29 26 26 28 65 3d 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 77 69 6e 64 6f 77 2e 43 4f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e(){let e="";return this._funcs.cookie.has(window.COOKIE_NAME.DEVICE_TYPE)&&(e=this._funcs.cookie.get(window.COOKIE_NAME.DEVICE_TYPE)),e}pushToken(){let e="";return this._funcs.cookie.has(window.COOKIE_NAME.PUSH_TOKEN)&&(e=this._funcs.cookie.get(window.CO
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 63 65 22 29 7c 7c 69 2e 69 6e 63 6c 75 64 65 73 28 22 75 74 6d 5f 6d 65 64 69 75 6d 22 29 7c 7c 69 2e 69 6e 63 6c 75 64 65 73 28 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 29 7c 7c 28 63 3d 63 2b 28 22 22 3d 3d 3d 63 3f 22 3f 22 3a 22 26 22 29 2b 69 29 7d 6c 3d 60 24 7b 6e 7d 24 7b 63 7d 24 7b 22 22 3d 3d 3d 63 3f 22 3f 22 3a 22 26 22 7d 75 74 6d 5f 73 6f 75 72 63 65 3d 61 70 70 5f 67 61 74 65 73 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 76 69 65 77 5f 69 6e 5f 61 70 70 60 7d 6c 65 74 20 68 3d 6c 2b 74 3b 63 6f 6e 73 74 20 64 3d 5b 2e 2e 2e 6e 65 77 20 53 65 74 28 61 29 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 68 2b 3d 60 23 24 7b 64 7d 60 3b 6c 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ce")||i.includes("utm_medium")||i.includes("utm_campaign")||(c=c+(""===c?"?":"&")+i)}l=`${n}${c}${""===c?"?":"&"}utm_source=app_gates&utm_medium=referral&utm_campaign=view_in_app`}let h=l+t;const d=[...new Set(a)];for(let e=0;e<d.length;e++)h+=`#${d}`;let
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 6b 3a 7b 69 64 3a 22 6b 61 6b 61 6f 2d 6c 69 6e 6b 22 2c 77 69 64 74 68 3a 22 33 30 30 22 2c 68 65 69 67 68 74 3a 22 32 30 30 22 2c 74 65 78 74 3a 22 22 7d 2c 74 69 74 6c 65 3a 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 74 69 74 6c 65 22 29 2c 69 6d 61 67 65 3a 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 69 6d 61 67 65 22 29 2c 75 72 6c 3a 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 75 72 6c 22 29 2c 64 69 76 3a 22 53 22 7d 7d 73 65 74 46 75 6c 6c 4c 69 6e 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 30 21 3d 65 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 22 29 26 26 28 65 3d 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: k:{id:"kakao-link",width:"300",height:"200",text:""},title:this._funcs.getMetaValue("og:title"),image:this._funcs.getMetaValue("og:image"),url:this._funcs.getMetaValue("og:url"),div:"S"}}setFullLink(e){return e&&0!=e.indexOf("http")&&(e=this._funcs.config
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 6e 73 74 20 74 3d 65 2e 75 72 6c 7c 7c 74 68 69 73 2e 5f 63 2e 75 72 6c 2c 69 3d 7b 74 65 78 74 3a 65 2e 74 69 74 6c 65 7c 7c 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 29 2c 75 72 6c 3a 74 68 69 73 2e 73 65 74 46 75 6c 6c 4c 69 6e 6b 28 74 29 7d 2c 6f 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 22 2b 74 68 69 73 2e 5f 66 75 6e 63 73 2e 6f 62 6a 65 63 74 54 6f 51 75 65 72 79 53 74 72 69 6e 67 28 69 29 3b 65 2e 63 69 64 3f 74 68 69 73 2e 75 70 64 61 74 65 53 68 61 72 65 43 6e 74 28 7b 63 74 79 70 65 3a 65 2e 63 74 79 70 65 2c 63 69 64 3a 65 2e 63 69 64 2c 73 69 74 65 3a 22 32 22 7d 29 3a 28 65 2e 63 68 6e 6c 7c 7c 65 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: nst t=e.url||this._c.url,i={text:e.title||this._funcs.getMetaValue("twitter:title"),url:this.setFullLink(t)},o="https://twitter.com/intent/tweet"+this._funcs.objectToQueryString(i);e.cid?this.updateShareCnt({ctype:e.ctype,cid:e.cid,site:"2"}):(e.chnl||e.e
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 72 61 70 28 7b 72 65 71 75 65 73 74 55 72 6c 3a 74 68 69 73 2e 73 65 74 46 75 6c 6c 4c 69 6e 6b 28 74 29 2c 69 6e 73 74 61 6c 6c 54 61 6c 6b 3a 21 30 2c 66 61 69 6c 28 29 7b 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 22 ec a7 80 ec 9b 90 ed 95 98 ec a7 80 20 ec 95 8a eb 8a 94 20 ed 94 8c eb 9e ab ed 8f bc ec 9e 85 eb 8b 88 eb 8b a4 22 7d 29 7d 7d 29 7d 65 2e 63 69 64 3f 74 68 69 73 2e 75 70 64 61 74 65 53 68 61 72 65 43 6e 74 28 7b 63 74 79 70 65 3a 65 2e 63 74 79 70 65 2c 63 69 64 3a 65 2e 63 69 64 2c 73 69 74 65 3a 22 36 22 7d 29 3a 28 65 2e 63 68 6e 6c 7c 7c 65 2e 65 70 73 64 29 26 26 74 68 69 73 2e 75 70 64 61 74 65 53 68 61 72 65 43 6e 74 28 7b 63 68 6e 6c 3a 65 2e 63 68 6e 6c 2c 65 70 73 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rap({requestUrl:this.setFullLink(t),installTalk:!0,fail(){window.messageUtil.toast({message:" "})}})}e.cid?this.updateShareCnt({ctype:e.ctype,cid:e.cid,site:"6"}):(e.chnl||e.epsd)&&this.updateShareCnt({chnl:e.chnl,epsd
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 7d 29 7d 63 6f 70 79 28 65 2c 74 29 7b 69 66 28 74 3d 74 7c 7c 7b 7d 2c 21 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 6f 70 79 20 ec 84 a0 ed 83 9d ec 9e 90 eb 8a 94 20 ed 95 84 ec 88 98 ec 9e 85 eb 8b 88 eb 8b a4 22 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 75 72 6c 7c 7c 74 68 69 73 2e 5f 63 2e 75 72 6c 3b 69 66 28 22 22 21 3d 69 29 7b 69 66 28 77 69 6e 64 6f 77 2e 43 6c 69 70 62 6f 61 72 64 4a 53 29 7b 63 6f 6e 73 74 7b 43 6c 69 70 62 6f 61 72 64 4a 53 3a 6f 7d 3d 77 69 6e 64 6f 77 2c 73 3d 6e 65 77 20 6f 28 65 2c 7b 74 65 78 74 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 73 2e 6f 6e 28 22 73 75 63 63 65 73 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: })}copy(e,t){if(t=t||{},!e)return void console.error("copy ");const i=t.url||this._c.url;if(""!=i){if(window.ClipboardJS){const{ClipboardJS:o}=window,s=new o(e,{text(){return i}});s.on("success",(function(){"function"==typeof t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 72 69 6e 67 69 66 79 28 74 29 29 7d 63 6c 65 61 72 4d 79 53 63 72 61 70 4c 53 28 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 28 65 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 53 43 52 41 50 5f 55 50 44 44 54 5f 4b 45 59 29 3e 3d 30 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 53 43 52 41 50 5f 4c 49 53 54 5f 4b 45 59 29 3e 3d 30 29 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 7d 67 65 74 4d 79 53 63 72 61 70 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6d 79 4c 69 73 74 4c 6f 61 64 69 6e 67 29 72 65 74 75 72 6e 21 31 3b 77 69 6e 64 6f 77 2e 6d 79 4c 69 73 74 4c 6f 61 64 69 6e 67 3d 74 72 75 65 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ringify(t))}clearMyScrapLS(){for(const e in localStorage)(e.indexOf(this.SCRAP_UPDDT_KEY)>=0||e.indexOf(this.SCRAP_LIST_KEY)>=0)&&localStorage.removeItem(e)}getMyScrap(){if(window.myListLoading)return!1;window.myListLoading=true;const e=this;if(this._func


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            36192.168.2.849988203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC557OUTGET /js/lib/dayjs.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 6570
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:19aa"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC982INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 64 61 79 6a 73 3d 65 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 31 65 33 2c 65 3d 36 65 34 2c 6e 3d 33 36 65 35 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs=e()}(this,(function(){"use strict";var t=1e3,e=6e4,n=36e5,r=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 65 2e 64 61 74 65 28 29 3c 6e 2e 64 61 74 65 28 29 29 72 65 74 75 72 6e 2d 74 28 6e 2c 65 29 3b 76 61 72 20 72 3d 31 32 2a 28 6e 2e 79 65 61 72 28 29 2d 65 2e 79 65 61 72 28 29 29 2b 28 6e 2e 6d 6f 6e 74 68 28 29 2d 65 2e 6d 6f 6e 74 68 28 29 29 2c 69 3d 65 2e 63 6c 6f 6e 65 28 29 2e 61 64 64 28 72 2c 66 29 2c 73 3d 6e 2d 69 3c 30 2c 75 3d 65 2e 63 6c 6f 6e 65 28 29 2e 61 64 64 28 72 2b 28 73 3f 2d 31 3a 31 29 2c 66 29 3b 72 65 74 75 72 6e 2b 28 2d 28 72 2b 28 6e 2d 69 29 2f 28 73 3f 69 2d 75 3a 75 2d 69 29 29 7c 7c 30 29 7d 2c 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 30 3f 4d 61 74 68 2e 63 65 69 6c 28 74 29 7c 7c 30 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 7d 2c 70 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: nction t(e,n){if(e.date()<n.date())return-t(n,e);var r=12*(n.year()-e.year())+(n.month()-e.month()),i=e.clone().add(r,f),s=n-i<0,u=e.clone().add(r+(s?-1:1),f);return+(-(r+(n-i)/(s?i-u:u-i))||0)},a:function(t){return t<0?Math.ceil(t)||0:Math.floor(t)},p:fu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 34 5d 7c 7c 30 2c 72 5b 35 5d 7c 7c 30 2c 72 5b 36 5d 7c 7c 30 2c 73 29 29 3a 6e 65 77 20 44 61 74 65 28 72 5b 31 5d 2c 69 2c 72 5b 33 5d 7c 7c 31 2c 72 5b 34 5d 7c 7c 30 2c 72 5b 35 5d 7c 7c 30 2c 72 5b 36 5d 7c 7c 30 2c 73 29 7d 7d 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 65 29 7d 28 74 29 2c 74 68 69 73 2e 24 78 3d 74 2e 78 7c 7c 7b 7d 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 2c 6d 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 64 3b 74 68 69 73 2e 24 79 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 74 68 69 73 2e 24 4d 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 74 68 69 73 2e 24 44 3d 74 2e 67 65 74 44 61 74 65 28 29 2c 74 68 69 73 2e 24 57 3d 74 2e 67 65 74 44 61 79 28 29 2c 74 68 69 73 2e 24 48 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 4]||0,r[5]||0,r[6]||0,s)):new Date(r[1],i,r[3]||1,r[4]||0,r[5]||0,r[6]||0,s)}}return new Date(e)}(t),this.$x=t.x||{},this.init()},m.init=function(){var t=this.$d;this.$y=t.getFullYear(),this.$M=t.getMonth(),this.$D=t.getDate(),this.$W=t.getDay(),this.$H=t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 69 6e 75 74 65 73 22 2c 31 29 3b 63 61 73 65 20 73 3a 72 65 74 75 72 6e 20 6c 28 67 2b 22 53 65 63 6f 6e 64 73 22 2c 32 29 3b 63 61 73 65 20 69 3a 72 65 74 75 72 6e 20 6c 28 67 2b 22 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 2c 33 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 7d 7d 2c 6d 2e 65 6e 64 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 72 74 4f 66 28 74 2c 21 31 29 7d 2c 6d 2e 24 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 3d 4f 2e 70 28 74 29 2c 68 3d 22 73 65 74 22 2b 28 74 68 69 73 2e 24 75 3f 22 55 54 43 22 3a 22 22 29 2c 24 3d 28 6e 3d 7b 7d 2c 6e 5b 61 5d 3d 68 2b 22 44 61 74 65 22 2c 6e 5b 64 5d 3d 68 2b 22 44 61 74 65 22 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: inutes",1);case s:return l(g+"Seconds",2);case i:return l(g+"Milliseconds",3);default:return this.clone()}},m.endOf=function(t){return this.startOf(t,!1)},m.$set=function(t,e){var n,o=O.p(t),h="set"+(this.$u?"UTC":""),$=(n={},n[a]=h+"Date",n[d]=h+"Date",n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 4f 2e 73 28 73 25 31 32 7c 7c 31 32 2c 74 2c 22 30 22 29 7d 2c 64 3d 6e 2e 6d 65 72 69 64 69 65 6d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 3c 31 32 3f 22 41 4d 22 3a 22 50 4d 22 3b 72 65 74 75 72 6e 20 6e 3f 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 72 7d 2c 6c 3d 7b 59 59 3a 53 74 72 69 6e 67 28 74 68 69 73 2e 24 79 29 2e 73 6c 69 63 65 28 2d 32 29 2c 59 59 59 59 3a 74 68 69 73 2e 24 79 2c 4d 3a 61 2b 31 2c 4d 4d 3a 4f 2e 73 28 61 2b 31 2c 32 2c 22 30 22 29 2c 4d 4d 4d 3a 68 28 6e 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 2c 61 2c 66 2c 33 29 2c 4d 4d 4d 4d 3a 68 28 66 2c 61 29 2c 44 3a 74 68 69 73 2e 24 44 2c 44 44 3a 4f 2e 73 28 74 68 69 73 2e 24 44 2c 32 2c 22 30 22 29 2c 64 3a 53 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (t){return O.s(s%12||12,t,"0")},d=n.meridiem||function(t,e,n){var r=t<12?"AM":"PM";return n?r.toLowerCase():r},l={YY:String(this.$y).slice(-2),YYYY:this.$y,M:a+1,MM:O.s(a+1,2,"0"),MMM:h(n.monthsShort,a,f,3),MMMM:h(f,a),D:this.$D,DD:O.s(this.$D,2,"0"),d:St
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC388INData Raw: 7d 2c 6d 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 2c 4d 7d 28 29 2c 54 3d 5f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 77 2e 70 72 6f 74 6f 74 79 70 65 3d 54 2c 5b 5b 22 24 6d 73 22 2c 72 5d 2c 5b 22 24 73 22 2c 69 5d 2c 5b 22 24 6d 22 2c 73 5d 2c 5b 22 24 48 22 2c 75 5d 2c 5b 22 24 57 22 2c 61 5d 2c 5b 22 24 4d 22 2c 66 5d 2c 5b 22 24 79 22 2c 63 5d 2c 5b 22 24 44 22 2c 64 5d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 54 5b 74 5b 31 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 67 28 65 2c 74 5b 30 5d 2c 74 5b 31 5d 29 7d 7d 29 29 2c 77 2e 65 78 74 65 6e 64 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: },m.toString=function(){return this.$d.toUTCString()},M}(),T=_.prototype;return w.prototype=T,[["$ms",r],["$s",i],["$m",s],["$H",u],["$W",a],["$M",f],["$y",c],["$D",d]].forEach((function(t){T[t[1]]=function(e){return this.$g(e,t[0],t[1])}})),w.extend=func


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            37192.168.2.849989203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC374OUTGET /js/resource.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 5355
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:14eb"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC982INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 6e 28 29 3a 28 6f 2e 6a 6f 6f 6e 67 61 6e 67 3d 6f 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 6f 2e 6a 6f 6f 6e 67 61 6e 67 2e 72 65 73 6f 75 72 63 65 3d 6e 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(o,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports.joongang=n():(o.joongang=o.joongang||{},o.joongang.resource=n())}(self,(function(){retu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 2c 73 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 2b 22 69 6d 67 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 70 75 62 69 6d 67 2f 64 65 66 61 75 6c 74 2f 64 65 66 61 75 6c 74 5f 74 68 75 6d 62 5f 69 6d 67 5f 31 36 5f 39 40 33 78 2e 70 6e 67 22 3b 6c 65 74 20 70 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 22 2c 68 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2d 61 70 69 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 22 2c 49 3d 22 68 74 74 70 73 3a 2f 2f 70 61 79 2d 61 70 69 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 22 2c 4d 3d 69 2b 22 2f 70 75 72 63 68 61 73 65 2f 6d 61 69 6e 22 2c 52 3d 22 68 74 74 70 73 3a 2f 2f 67 61 70 69 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 22 2c 6d 3d 22 6b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,s="https://"+w+"img.joongang.co.kr/pubimg/default/default_thumb_img_16_9@3x.png";let p="https://account.joongang.co.kr/",h="https://account-api.joongang.co.kr/",I="https://pay-api.joongang.co.kr/",M=i+"/purchase/main",R="https://gapi.joongang.co.kr",m="k
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 45 44 49 55 4d 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 34 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 34 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 4d 45 44 49 55 4d 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 32 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 49 4d 4d 45 52 53 49 4f 4e 5f 54 59 50 45 5f 41 52 54 49 43 4c 45 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 3d 34 2c 77 69 6e 64 6f 77 2e 4d 41 58 5f 53 55 42 53 43 52 49 42 45 5f 4c 49 53 54 3d 33 31 2c 77 69 6e 64 6f 77 2e 53 45 41 52 43 48 5f 49 4e 50 55 54 5f 54 45 58 54 5f 4d 41 58 5f 4c 45 4e 47 54 48 3d 31 30 30 2c 77 69 6e 64 6f 77 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 5f 41 3d 22 41 22 2c 77 69 6e 64 6f 77 2e 43 48
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: EDIUM_REPORTER_NUM=4,window.MAX_LARGE_JPOD_REPORTER_NUM=4,window.MAX_MEDIUM_JPOD_REPORTER_NUM=2,window.MAX_LARGE_IMMERSION_TYPE_ARTICLE_REPORTER_NUM=4,window.MAX_SUBSCRIBE_LIST=31,window.SEARCH_INPUT_TEXT_MAX_LENGTH=100,window.CHANNEL_TYPE_A="A",window.CH
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC1300INData Raw: 48 3a 22 4a 41 4d 65 6d 53 53 4f 52 65 66 72 65 73 68 22 2c 4a 41 5f 4d 45 4d 5f 53 53 4f 5f 52 45 46 52 45 53 48 5f 44 41 54 45 3a 22 4a 41 4d 65 6d 53 53 4f 52 65 66 72 65 73 68 44 61 74 65 22 2c 4a 41 5f 4d 45 4d 5f 50 41 49 44 3a 22 4a 41 4d 65 6d 50 61 69 64 22 2c 4a 41 5f 4d 45 4d 5f 50 41 49 44 5f 52 45 46 52 45 53 48 5f 44 41 54 45 3a 22 4a 41 4d 65 6d 50 61 69 64 52 65 66 72 65 73 68 44 61 74 65 22 2c 4a 41 5f 4d 45 4d 5f 50 41 49 44 5f 52 45 46 52 45 53 48 5f 43 4f 4f 4b 49 45 3a 22 70 61 69 64 52 65 66 22 2c 4a 41 5f 4d 45 4d 5f 53 53 4f 5f 43 4f 4d 4e 3a 22 4a 41 4d 65 6d 53 53 4f 43 6f 6d 6e 22 2c 4c 4f 47 49 4e 5f 50 52 4f 50 4f 53 41 4c 3a 22 6c 6f 67 69 6e 50 72 6f 70 6f 73 61 6c 22 2c 53 41 56 45 44 5f 53 4f 4b 42 4f 5f 49 44 3a 22 53 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: H:"JAMemSSORefresh",JA_MEM_SSO_REFRESH_DATE:"JAMemSSORefreshDate",JA_MEM_PAID:"JAMemPaid",JA_MEM_PAID_REFRESH_DATE:"JAMemPaidRefreshDate",JA_MEM_PAID_REFRESH_COOKIE:"paidRef",JA_MEM_SSO_COMN:"JAMemSSOComn",LOGIN_PROPOSAL:"loginProposal",SAVED_SOKBO_ID:"Sa
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC473INData Raw: 20 37 2e 35 76 31 48 34 76 2d 31 68 31 7a 6d 33 20 30 76 31 48 37 76 2d 31 68 31 7a 6d 33 20 30 76 31 68 2d 31 76 2d 31 68 31 7a 6d 2d 36 2d 33 76 31 48 34 76 2d 31 68 31 7a 6d 33 20 30 76 31 48 37 76 2d 31 68 31 7a 6d 33 20 30 76 31 68 2d 31 76 2d 31 68 31 7a 27 20 66 69 6c 6c 3d 27 25 32 33 31 44 31 44 31 44 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 6e 6f 6e 7a 65 72 6f 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 2c 77 69 6e 64 6f 77 2e 43 48 4f 49 43 45 5f 42 4f 4f 4b 4d 41 52 4b 3d 22 63 68 6f 69 63 65 42 6f 6f 6b 6d 61 72 6b 22 2c 77 69 6e 64 6f 77 2e 4c 41 5a 59 5f 4c 4f 41 44 5f 44 45 46 41 55 4c 54 5f 4f 50 54 49 4f 4e 3d 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 38 30 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 7.5v1H4v-1h1zm3 0v1H7v-1h1zm3 0v1h-1v-1h1zm-6-3v1H4v-1h1zm3 0v1H7v-1h1zm3 0v1h-1v-1h1z' fill='%231D1D1D' fill-rule='nonzero'/%3E%3C/svg%3E",window.CHOICE_BOOKMARK="choiceBookmark",window.LAZY_LOAD_DEFAULT_OPTION={root:null,rootMargin:"800px",threshold:0}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            38192.168.2.849991139.150.249.114436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC432OUTGET /news/component/htmlphoto_mmdata/202410/07/4e0fcb47-faa2-4fba-840f-d7df0ee79bc4.jpg/_ir50_/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: pds.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 13656
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "6702fa51:3558"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 21:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.25 (Unix)
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC13656INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ed 26 08 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 02 9a 1c 01 5a 00 06 45 55 43 2d 4b 52 1c 01 46 00 08 32 30 32 34 30 39 33 30 1c 01 50 00 0b 31 35 34 34 32 37 2b 30 39 30 30 1c 02 05 00 28 c0 da bf b5 be f7 c0 da 20 32 30 25 bc b1 20 ba d8 b1 ab a1 a6 c5 eb b0 e8 20 c0 db bc ba 20 c0 cc b7 a1 20 c3 b3 c0 bd 1c 02 0f 00 02 35 33 1c 02 19 00 08 c0 da bf b5 be f7 c0 da 1c 02 19 00 04 bb f3 b0 a1 1c 02 19 00 04 c0 d3 b4 eb 1c 02 19 00 06 c0 da bf b5 be f7 1c 02 19 00 04 b0 e6 c1 a6 1c 02 19 00 04 c5 eb b0 e8 1c 02 37 00 08 32 30 32 34 30 39 33 30 1c 02 3c 00 0b 31 35 34 34 32 37 2b 30 39 30 30 1c 02 50 00 18 28 bc ad bf ef 3d b4 ba bd ba 31 29 20 b1 e8 b5 b5 bf ec
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JFIF,,&Photoshop 3.08BIMZEUC-KRF20240930P154427+0900( 20% 53720240930<154427+0900P(=1)


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            39192.168.2.849997203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:25 UTC557OUTGET /js/lib/dayjs-utc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2253
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:8cd"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 08:48:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 69 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 64 61 79 6a 73 5f 70 6c 75 67 69 6e 5f 75 74 63 3d 69 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 6d 69 6e 75 74 65 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,i){"object"==typeof exports&&"undefined"!=typeof module?module.exports=i():"function"==typeof define&&define.amd?define(i):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_utc=i()}(this,(function(){"use strict";var t="minute"
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC1270INData Raw: 7d 3b 76 61 72 20 61 3d 75 2e 75 74 63 4f 66 66 73 65 74 3b 75 2e 75 74 63 4f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 66 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 24 75 74 69 6c 73 28 29 2e 75 3b 69 66 28 6e 28 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 24 75 3f 30 3a 6e 28 74 68 69 73 2e 24 6f 66 66 73 65 74 29 3f 61 2e 63 61 6c 6c 28 74 68 69 73 29 3a 74 68 69 73 2e 24 6f 66 66 73 65 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 22 29 3b 76 61 72 20 73 3d 74 2e 6d 61 74 63 68 28 69 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 28 22 22 2b 73 5b 30 5d 29 2e 6d 61 74 63 68 28 65 29 7c 7c 5b 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: };var a=u.utcOffset;u.utcOffset=function(s,f){var n=this.$utils().u;if(n(s))return this.$u?0:n(this.$offset)?a.call(this):this.$offset;if("string"==typeof s&&(s=function(t){void 0===t&&(t="");var s=t.match(i);if(!s)return null;var f=(""+s[0]).match(e)||["


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            40192.168.2.849999203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC370OUTGET /js/more.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3268
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:cc4"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 6d 6f 72 65 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.more=e())}(self,(function(){return f
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC1300INData Raw: 65 2d 73 65 6c 65 63 74 6f 72 22 29 29 2c 72 3d 74 28 65 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 70 65 6e 64 2d 73 65 6c 65 63 74 6f 72 22 29 29 3b 69 66 28 30 3d 3d 3d 69 2e 6c 65 6e 67 74 68 7c 7c 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 63 3d 4e 75 6d 62 65 72 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 67 65 22 29 29 3b 63 6f 6e 73 74 20 6c 3d 4e 75 6d 62 65 72 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 6f 74 61 6c 22 29 29 2c 73 3d 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 61 74 61 2d 6b 65 79 22 29 2c 75 3d 69 2e 76 61 6c 28 29 2e 73 70 6c 69 74 28 22 3f 22 29 2c 64 3d 77 69 6e 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e-selector")),r=t(e[0].getAttribute("data-append-selector"));if(0===i.length||0===r.length)return;let c=Number(i[0].getAttribute("data-page"));const l=Number(i[0].getAttribute("data-total")),s=i[0].getAttribute("data-data-key"),u=i.val().split("?"),d=wind
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC985INData Raw: 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2c 65 2e 68 74 6d 6c 28 74 28 6f 2e 24 74 61 72 67 65 74 29 2e 68 74 6d 6c 28 29 29 2c 61 2e 72 65 70 6c 61 63 65 57 69 74 68 28 6f 2e 24 73 6f 75 72 63 65 29 2c 6e 28 6f 2e 72 65 73 75 6c 74 2c 74 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 70 65 6e 64 2d 73 65 6c 65 63 74 6f 72 22 29 29 2c 74 28 69 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6f 75 72 63 65 2d 73 65 6c 65 63 74 6f 72 22 29 29 2c 69 29 29 7d 65 6c 73 65 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 28 61 2e 6c 65 6e 67 74 68 3c 31 7c 7c 65 2e 66 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: JSON.parse(o),e.html(t(o.$target).html()),a.replaceWith(o.$source),n(o.result,t(i[0].getAttribute("data-append-selector")),t(i[0].getAttribute("data-source-selector")),i))}else sessionStorage.removeItem(location.pathname+location.search);(a.length<1||e.fi


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            41192.168.2.850015203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC614OUTGET /js/utils/messageUtil.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2329
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:919"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 6d 65 73 73 61 67 65 55 74 69 6c 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.messageUtil=t())}(self,(function(){r
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 73 65 74 28 65 29 7b 63 6f 6e 73 74 20 6f 3d 74 28 65 2e 74 61 72 67 65 74 29 3b 6f 2e 66 69 6e 64 28 22 2e 68 69 64 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 3b 6c 65 74 20 6e 3d 65 2e 6d 65 73 73 61 67 65 3b 76 6f 69 64 20 30 21 3d 3d 65 2e 6d 73 67 54 79 70 65 26 26 28 6e 3d 69 5b 65 2e 6d 73 67 54 79 70 65 5d 29 2c 6f 2e 68 61 73 43 6c 61 73 73 28 22 6c 61 79 65 72 5f 74 6f 61 73 74 22 29 3f 6f 2e 68 74 6d 6c 28 6e 29 3a 6f 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 62 6f 64 79 20 70 22 29 2e 68 74 6d 6c 28 6e 29 2c 65 2e 6f 6b 42 74 6e 3f 6f 2e 66 69 6e 64 28 22 2e 62 74 6e 5f 6f 6b 22 29 2e 74 65 78 74 28 65 2e 6f 6b 54 65 78 74 29 3a 6f 2e 66 69 6e 64 28 22 2e 62 74 6e 5f 6f 6b 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: set(e){const o=t(e.target);o.find(".hide").removeClass("hide");let n=e.message;void 0!==e.msgType&&(n=i[e.msgType]),o.hasClass("layer_toast")?o.html(n):o.find(".layer_body p").html(n),e.okBtn?o.find(".btn_ok").text(e.okText):o.find(".btn_ok").addClass("hi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC46INData Raw: 3d 6d 65 73 73 61 67 65 55 74 69 6c 2e 6a 73 2e 6d 61 70 31 2e 37 2e 32 36 2d 30 36 31 35 37 34 65 32 65 37 33 35 66 65 37 37 62 62 34 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =messageUtil.js.map1.7.26-061574e2e735fe77bb4e


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            42192.168.2.850016203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:26 UTC364OUTGET /js/lib/dayjs.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 6570
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:19aa"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 08:53:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC982INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 64 61 79 6a 73 3d 65 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 31 65 33 2c 65 3d 36 65 34 2c 6e 3d 33 36 65 35 2c 72 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs=e()}(this,(function(){"use strict";var t=1e3,e=6e4,n=36e5,r=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 65 2e 64 61 74 65 28 29 3c 6e 2e 64 61 74 65 28 29 29 72 65 74 75 72 6e 2d 74 28 6e 2c 65 29 3b 76 61 72 20 72 3d 31 32 2a 28 6e 2e 79 65 61 72 28 29 2d 65 2e 79 65 61 72 28 29 29 2b 28 6e 2e 6d 6f 6e 74 68 28 29 2d 65 2e 6d 6f 6e 74 68 28 29 29 2c 69 3d 65 2e 63 6c 6f 6e 65 28 29 2e 61 64 64 28 72 2c 66 29 2c 73 3d 6e 2d 69 3c 30 2c 75 3d 65 2e 63 6c 6f 6e 65 28 29 2e 61 64 64 28 72 2b 28 73 3f 2d 31 3a 31 29 2c 66 29 3b 72 65 74 75 72 6e 2b 28 2d 28 72 2b 28 6e 2d 69 29 2f 28 73 3f 69 2d 75 3a 75 2d 69 29 29 7c 7c 30 29 7d 2c 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 30 3f 4d 61 74 68 2e 63 65 69 6c 28 74 29 7c 7c 30 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 7d 2c 70 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: nction t(e,n){if(e.date()<n.date())return-t(n,e);var r=12*(n.year()-e.year())+(n.month()-e.month()),i=e.clone().add(r,f),s=n-i<0,u=e.clone().add(r+(s?-1:1),f);return+(-(r+(n-i)/(s?i-u:u-i))||0)},a:function(t){return t<0?Math.ceil(t)||0:Math.floor(t)},p:fu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 34 5d 7c 7c 30 2c 72 5b 35 5d 7c 7c 30 2c 72 5b 36 5d 7c 7c 30 2c 73 29 29 3a 6e 65 77 20 44 61 74 65 28 72 5b 31 5d 2c 69 2c 72 5b 33 5d 7c 7c 31 2c 72 5b 34 5d 7c 7c 30 2c 72 5b 35 5d 7c 7c 30 2c 72 5b 36 5d 7c 7c 30 2c 73 29 7d 7d 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 65 29 7d 28 74 29 2c 74 68 69 73 2e 24 78 3d 74 2e 78 7c 7c 7b 7d 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 2c 6d 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 64 3b 74 68 69 73 2e 24 79 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 74 68 69 73 2e 24 4d 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 74 68 69 73 2e 24 44 3d 74 2e 67 65 74 44 61 74 65 28 29 2c 74 68 69 73 2e 24 57 3d 74 2e 67 65 74 44 61 79 28 29 2c 74 68 69 73 2e 24 48 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 4]||0,r[5]||0,r[6]||0,s)):new Date(r[1],i,r[3]||1,r[4]||0,r[5]||0,r[6]||0,s)}}return new Date(e)}(t),this.$x=t.x||{},this.init()},m.init=function(){var t=this.$d;this.$y=t.getFullYear(),this.$M=t.getMonth(),this.$D=t.getDate(),this.$W=t.getDay(),this.$H=t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 69 6e 75 74 65 73 22 2c 31 29 3b 63 61 73 65 20 73 3a 72 65 74 75 72 6e 20 6c 28 67 2b 22 53 65 63 6f 6e 64 73 22 2c 32 29 3b 63 61 73 65 20 69 3a 72 65 74 75 72 6e 20 6c 28 67 2b 22 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 2c 33 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 7d 7d 2c 6d 2e 65 6e 64 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 72 74 4f 66 28 74 2c 21 31 29 7d 2c 6d 2e 24 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 3d 4f 2e 70 28 74 29 2c 68 3d 22 73 65 74 22 2b 28 74 68 69 73 2e 24 75 3f 22 55 54 43 22 3a 22 22 29 2c 24 3d 28 6e 3d 7b 7d 2c 6e 5b 61 5d 3d 68 2b 22 44 61 74 65 22 2c 6e 5b 64 5d 3d 68 2b 22 44 61 74 65 22 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: inutes",1);case s:return l(g+"Seconds",2);case i:return l(g+"Milliseconds",3);default:return this.clone()}},m.endOf=function(t){return this.startOf(t,!1)},m.$set=function(t,e){var n,o=O.p(t),h="set"+(this.$u?"UTC":""),$=(n={},n[a]=h+"Date",n[d]=h+"Date",n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 4f 2e 73 28 73 25 31 32 7c 7c 31 32 2c 74 2c 22 30 22 29 7d 2c 64 3d 6e 2e 6d 65 72 69 64 69 65 6d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 3c 31 32 3f 22 41 4d 22 3a 22 50 4d 22 3b 72 65 74 75 72 6e 20 6e 3f 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 72 7d 2c 6c 3d 7b 59 59 3a 53 74 72 69 6e 67 28 74 68 69 73 2e 24 79 29 2e 73 6c 69 63 65 28 2d 32 29 2c 59 59 59 59 3a 74 68 69 73 2e 24 79 2c 4d 3a 61 2b 31 2c 4d 4d 3a 4f 2e 73 28 61 2b 31 2c 32 2c 22 30 22 29 2c 4d 4d 4d 3a 68 28 6e 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 2c 61 2c 66 2c 33 29 2c 4d 4d 4d 4d 3a 68 28 66 2c 61 29 2c 44 3a 74 68 69 73 2e 24 44 2c 44 44 3a 4f 2e 73 28 74 68 69 73 2e 24 44 2c 32 2c 22 30 22 29 2c 64 3a 53 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (t){return O.s(s%12||12,t,"0")},d=n.meridiem||function(t,e,n){var r=t<12?"AM":"PM";return n?r.toLowerCase():r},l={YY:String(this.$y).slice(-2),YYYY:this.$y,M:a+1,MM:O.s(a+1,2,"0"),MMM:h(n.monthsShort,a,f,3),MMMM:h(f,a),D:this.$D,DD:O.s(this.$D,2,"0"),d:St
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC388INData Raw: 7d 2c 6d 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 2c 4d 7d 28 29 2c 54 3d 5f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 77 2e 70 72 6f 74 6f 74 79 70 65 3d 54 2c 5b 5b 22 24 6d 73 22 2c 72 5d 2c 5b 22 24 73 22 2c 69 5d 2c 5b 22 24 6d 22 2c 73 5d 2c 5b 22 24 48 22 2c 75 5d 2c 5b 22 24 57 22 2c 61 5d 2c 5b 22 24 4d 22 2c 66 5d 2c 5b 22 24 79 22 2c 63 5d 2c 5b 22 24 44 22 2c 64 5d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 54 5b 74 5b 31 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 67 28 65 2c 74 5b 30 5d 2c 74 5b 31 5d 29 7d 7d 29 29 2c 77 2e 65 78 74 65 6e 64 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: },m.toString=function(){return this.$d.toUTCString()},M}(),T=_.prototype;return w.prototype=T,[["$ms",r],["$s",i],["$m",s],["$H",u],["$W",a],["$M",f],["$y",c],["$D",d]].forEach((function(t){T[t[1]]=function(e){return this.$g(e,t[0],t[1])}})),w.extend=func


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            43192.168.2.85003118.239.69.1074436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC598OUTGET /acv/joongang/css/admaru-player-app.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: dnzedhceh7nim.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 1476
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 14 Mar 2024 08:01:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "62fec6ff5cba112f45c870319fb3a9a8"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-version-id: KTsqTvztIjkxOtxzZpstA5V9sGKX1a5N
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 9dfbacf2c8a61beb17591bdaab142956.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P4
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 1aj8_yUUUaeBInQGi9ppeyVSlu-lwx5Pu7h0XSq480iUKuBAKBrlAg==
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1476INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2d 75 70 20 7b 0d 0a 20 20 30 25 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 61 64 6d 61 72 75 50 6c 61 79 65 72 44 69 76 2e 73 74 69 63 6b 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 62 6f 74 74 6f 6d 3a 20 35 30 70 78 3b 0d 0a 20 20 72 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 61 64 65 2d 69 6e 2d 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: @keyframes fade-in-up { 0% { opacity: 0; } 100% { transform: translateY(0); opacity: 1; }}.admaruPlayerDiv.sticky { position: fixed; bottom: 50px; right: 20px; transform: translateY(100%); animation: fade-in-u


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            44192.168.2.849811203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC624OUTGET /pwa/swc.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: SCOUTER=z253jgfcimdqb0; PCID=17285127249705953171806
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: TMS4
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Language: ko-KR
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC5882INData Raw: 31 36 65 64 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 6c 65 74 20 72 65 63 72 65 61 74 65 54 6f 6b 65 6e 43 6e 74 20 3d 20 31 3b 0d 0a 63 6f 6e 73 74 20 50 75 73 68 50 61 74 68 20 3d 20 7b 0d 0a 20 20 20 20 6c 6f 67 3a 20 75 74 69 6c 73 2e 63 6f 6e 66 69 67 2e 61 70 69 50 61 74 68 20 2b 20 27 70 77 61 2e 6c 6f 67 27 2c 0d 0a 20 20 20 20 73 75 62 73 63 72 69 62 65 3a 20 75 74 69 6c 73 2e 63 6f 6e 66 69 67 2e 61 70 69 50 61 74 68 20 2b 20 27 70 77 61 2e 69 6e 73 65 72 74 27 2c 0d 0a 20 20 20 20 75 70 64 61 74 65 3a 20 75 74 69 6c 73 2e 63 6f 6e 66 69 67 2e 61 70 69 50 61 74 68 20 2b 20 27 70 77 61 2e 75 70 64 61 74 65 27 0d 0a 7d 3b 0d 0a 63 6f 6e 73 74 20 53 45 52 56 49 43 45 5f 57 4f 52 4b 45 52 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 16ed'use strict';let recreateTokenCnt = 1;const PushPath = { log: utils.config.apiPath + 'pwa.log', subscribe: utils.config.apiPath + 'pwa.insert', update: utils.config.apiPath + 'pwa.update'};const SERVICE_WORKER = 'https://www


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            45192.168.2.850029203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC562OUTGET /js/lib/dayjs-timezone.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2109
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:83d"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 64 61 79 6a 73 5f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 3d 65 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 79 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_timezone=e()}(this,(function(){"use strict";var t={ye
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1126INData Raw: 3d 3d 3d 74 26 26 28 74 3d 72 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2c 69 3d 74 68 69 73 2e 74 6f 44 61 74 65 28 29 2c 61 3d 69 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 65 6e 2d 55 53 22 2c 7b 74 69 6d 65 5a 6f 6e 65 3a 74 7d 29 2c 75 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 2d 6e 65 77 20 44 61 74 65 28 61 29 29 2f 31 65 33 2f 36 30 29 2c 66 3d 6f 28 61 29 2e 24 73 65 74 28 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 2c 74 68 69 73 2e 24 6d 73 29 2e 75 74 63 4f 66 66 73 65 74 28 31 35 2a 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 31 35 29 2d 75 2c 21 30 29 3b 69 66 28 65 29 7b 76 61 72 20 73 3d 66 2e 75 74 63 4f 66 66 73 65 74 28 29 3b 66 3d 66 2e 61 64 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ===t&&(t=r);var n=this.utcOffset(),i=this.toDate(),a=i.toLocaleString("en-US",{timeZone:t}),u=Math.round((i-new Date(a))/1e3/60),f=o(a).$set("millisecond",this.$ms).utcOffset(15*-Math.round(i.getTimezoneOffset()/15)-u,!0);if(e){var s=f.utcOffset();f=f.add


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            46192.168.2.850030203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC377OUTGET /js/utils/utils.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 45809
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:b2f1"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 75 74 69 6c 73 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.utils=t())}(self,(function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 94 ec 9d bc 22 5d 2c 69 3d 5b 22 ec 9d bc 22 2c 22 ec 9b 94 22 2c 22 ed 99 94 22 2c 22 ec 88 98 22 2c 22 eb aa a9 22 2c 22 ea b8 88 22 2c 22 ed 86 a0 22 5d 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 79 79 79 79 7c 79 79 7c 4d 4d 7c 4d 7c 64 64 7c 64 7c 45 7c 65 7c 48 48 7c 68 68 7c 6d 6d 7c 73 73 7c 61 5c 2f 70 29 2f 67 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 79 79 79 79 22 3a 72 65 74 75 72 6e 20 6f 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 3b 63 61 73 65 22 79 79 22 3a 72 65 74 75 72 6e 28 6f 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 25 31 65 33 29 2e 7a 66 28 32 29 3b 63 61 73 65 22 4d 4d 22 3a 72 65 74 75 72 6e 28 6f 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2e 7a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: "],i=["","","","","","",""],o=this;return e.replace(/(yyyy|yy|MM|M|dd|d|E|e|HH|hh|mm|ss|a\/p)/gi,(function(e){switch(e){case"yyyy":return o.getFullYear();case"yy":return(o.getFullYear()%1e3).zf(2);case"MM":return(o.getMonth()+1).z
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 68 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 29 2c 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 7c 7c 28 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 29 2c 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 7c 7c 28 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 29 29 2c 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 65 73 63 61 70 65 48 74 6d 6c 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 65 73 63 61 70 65 48 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: h=Array.prototype.forEach),NodeList.prototype.some||(NodeList.prototype.some=Array.prototype.some),NodeList.prototype.every||(NodeList.prototype.every=Array.prototype.every)),String.prototype.unescapeHtml||(String.prototype.unescapeHtml=function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 65 28 29 7b 6c 65 74 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 68 61 73 28 77 69 6e 64 6f 77 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2e 44 45 56 49 43 45 5f 54 59 50 45 29 26 26 28 65 3d 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 77 69 6e 64 6f 77 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2e 44 45 56 49 43 45 5f 54 59 50 45 29 29 2c 65 7d 70 75 73 68 54 6f 6b 65 6e 28 29 7b 6c 65 74 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 68 61 73 28 77 69 6e 64 6f 77 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2e 50 55 53 48 5f 54 4f 4b 45 4e 29 26 26 28 65 3d 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 77 69 6e 64 6f 77 2e 43 4f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e(){let e="";return this._funcs.cookie.has(window.COOKIE_NAME.DEVICE_TYPE)&&(e=this._funcs.cookie.get(window.COOKIE_NAME.DEVICE_TYPE)),e}pushToken(){let e="";return this._funcs.cookie.has(window.COOKIE_NAME.PUSH_TOKEN)&&(e=this._funcs.cookie.get(window.CO
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 63 65 22 29 7c 7c 69 2e 69 6e 63 6c 75 64 65 73 28 22 75 74 6d 5f 6d 65 64 69 75 6d 22 29 7c 7c 69 2e 69 6e 63 6c 75 64 65 73 28 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 29 7c 7c 28 63 3d 63 2b 28 22 22 3d 3d 3d 63 3f 22 3f 22 3a 22 26 22 29 2b 69 29 7d 6c 3d 60 24 7b 6e 7d 24 7b 63 7d 24 7b 22 22 3d 3d 3d 63 3f 22 3f 22 3a 22 26 22 7d 75 74 6d 5f 73 6f 75 72 63 65 3d 61 70 70 5f 67 61 74 65 73 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 76 69 65 77 5f 69 6e 5f 61 70 70 60 7d 6c 65 74 20 68 3d 6c 2b 74 3b 63 6f 6e 73 74 20 64 3d 5b 2e 2e 2e 6e 65 77 20 53 65 74 28 61 29 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 68 2b 3d 60 23 24 7b 64 7d 60 3b 6c 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ce")||i.includes("utm_medium")||i.includes("utm_campaign")||(c=c+(""===c?"?":"&")+i)}l=`${n}${c}${""===c?"?":"&"}utm_source=app_gates&utm_medium=referral&utm_campaign=view_in_app`}let h=l+t;const d=[...new Set(a)];for(let e=0;e<d.length;e++)h+=`#${d}`;let
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 6b 3a 7b 69 64 3a 22 6b 61 6b 61 6f 2d 6c 69 6e 6b 22 2c 77 69 64 74 68 3a 22 33 30 30 22 2c 68 65 69 67 68 74 3a 22 32 30 30 22 2c 74 65 78 74 3a 22 22 7d 2c 74 69 74 6c 65 3a 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 74 69 74 6c 65 22 29 2c 69 6d 61 67 65 3a 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 69 6d 61 67 65 22 29 2c 75 72 6c 3a 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 75 72 6c 22 29 2c 64 69 76 3a 22 53 22 7d 7d 73 65 74 46 75 6c 6c 4c 69 6e 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 30 21 3d 65 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 22 29 26 26 28 65 3d 74 68 69 73 2e 5f 66 75 6e 63 73 2e 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: k:{id:"kakao-link",width:"300",height:"200",text:""},title:this._funcs.getMetaValue("og:title"),image:this._funcs.getMetaValue("og:image"),url:this._funcs.getMetaValue("og:url"),div:"S"}}setFullLink(e){return e&&0!=e.indexOf("http")&&(e=this._funcs.config
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 6e 73 74 20 74 3d 65 2e 75 72 6c 7c 7c 74 68 69 73 2e 5f 63 2e 75 72 6c 2c 69 3d 7b 74 65 78 74 3a 65 2e 74 69 74 6c 65 7c 7c 74 68 69 73 2e 5f 66 75 6e 63 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 29 2c 75 72 6c 3a 74 68 69 73 2e 73 65 74 46 75 6c 6c 4c 69 6e 6b 28 74 29 7d 2c 6f 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 22 2b 74 68 69 73 2e 5f 66 75 6e 63 73 2e 6f 62 6a 65 63 74 54 6f 51 75 65 72 79 53 74 72 69 6e 67 28 69 29 3b 65 2e 63 69 64 3f 74 68 69 73 2e 75 70 64 61 74 65 53 68 61 72 65 43 6e 74 28 7b 63 74 79 70 65 3a 65 2e 63 74 79 70 65 2c 63 69 64 3a 65 2e 63 69 64 2c 73 69 74 65 3a 22 32 22 7d 29 3a 28 65 2e 63 68 6e 6c 7c 7c 65 2e 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: nst t=e.url||this._c.url,i={text:e.title||this._funcs.getMetaValue("twitter:title"),url:this.setFullLink(t)},o="https://twitter.com/intent/tweet"+this._funcs.objectToQueryString(i);e.cid?this.updateShareCnt({ctype:e.ctype,cid:e.cid,site:"2"}):(e.chnl||e.e
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 72 61 70 28 7b 72 65 71 75 65 73 74 55 72 6c 3a 74 68 69 73 2e 73 65 74 46 75 6c 6c 4c 69 6e 6b 28 74 29 2c 69 6e 73 74 61 6c 6c 54 61 6c 6b 3a 21 30 2c 66 61 69 6c 28 29 7b 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 22 ec a7 80 ec 9b 90 ed 95 98 ec a7 80 20 ec 95 8a eb 8a 94 20 ed 94 8c eb 9e ab ed 8f bc ec 9e 85 eb 8b 88 eb 8b a4 22 7d 29 7d 7d 29 7d 65 2e 63 69 64 3f 74 68 69 73 2e 75 70 64 61 74 65 53 68 61 72 65 43 6e 74 28 7b 63 74 79 70 65 3a 65 2e 63 74 79 70 65 2c 63 69 64 3a 65 2e 63 69 64 2c 73 69 74 65 3a 22 36 22 7d 29 3a 28 65 2e 63 68 6e 6c 7c 7c 65 2e 65 70 73 64 29 26 26 74 68 69 73 2e 75 70 64 61 74 65 53 68 61 72 65 43 6e 74 28 7b 63 68 6e 6c 3a 65 2e 63 68 6e 6c 2c 65 70 73 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rap({requestUrl:this.setFullLink(t),installTalk:!0,fail(){window.messageUtil.toast({message:" "})}})}e.cid?this.updateShareCnt({ctype:e.ctype,cid:e.cid,site:"6"}):(e.chnl||e.epsd)&&this.updateShareCnt({chnl:e.chnl,epsd
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 7d 29 7d 63 6f 70 79 28 65 2c 74 29 7b 69 66 28 74 3d 74 7c 7c 7b 7d 2c 21 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 6f 70 79 20 ec 84 a0 ed 83 9d ec 9e 90 eb 8a 94 20 ed 95 84 ec 88 98 ec 9e 85 eb 8b 88 eb 8b a4 22 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 75 72 6c 7c 7c 74 68 69 73 2e 5f 63 2e 75 72 6c 3b 69 66 28 22 22 21 3d 69 29 7b 69 66 28 77 69 6e 64 6f 77 2e 43 6c 69 70 62 6f 61 72 64 4a 53 29 7b 63 6f 6e 73 74 7b 43 6c 69 70 62 6f 61 72 64 4a 53 3a 6f 7d 3d 77 69 6e 64 6f 77 2c 73 3d 6e 65 77 20 6f 28 65 2c 7b 74 65 78 74 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 73 2e 6f 6e 28 22 73 75 63 63 65 73 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: })}copy(e,t){if(t=t||{},!e)return void console.error("copy ");const i=t.url||this._c.url;if(""!=i){if(window.ClipboardJS){const{ClipboardJS:o}=window,s=new o(e,{text(){return i}});s.on("success",(function(){"function"==typeof t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1300INData Raw: 72 69 6e 67 69 66 79 28 74 29 29 7d 63 6c 65 61 72 4d 79 53 63 72 61 70 4c 53 28 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 28 65 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 53 43 52 41 50 5f 55 50 44 44 54 5f 4b 45 59 29 3e 3d 30 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 53 43 52 41 50 5f 4c 49 53 54 5f 4b 45 59 29 3e 3d 30 29 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 7d 67 65 74 4d 79 53 63 72 61 70 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6d 79 4c 69 73 74 4c 6f 61 64 69 6e 67 29 72 65 74 75 72 6e 21 31 3b 77 69 6e 64 6f 77 2e 6d 79 4c 69 73 74 4c 6f 61 64 69 6e 67 3d 74 72 75 65 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ringify(t))}clearMyScrapLS(){for(const e in localStorage)(e.indexOf(this.SCRAP_UPDDT_KEY)>=0||e.indexOf(this.SCRAP_LIST_KEY)>=0)&&localStorage.removeItem(e)}getMyScrap(){if(window.myListLoading)return!1;window.myListLoading=true;const e=this;if(this._func


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            47192.168.2.850028203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC402OUTGET /js/lib/dayjs-utc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2253
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:8cd"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 09:04:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 69 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 64 61 79 6a 73 5f 70 6c 75 67 69 6e 5f 75 74 63 3d 69 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 6d 69 6e 75 74 65 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,i){"object"==typeof exports&&"undefined"!=typeof module?module.exports=i():"function"==typeof define&&define.amd?define(i):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_utc=i()}(this,(function(){"use strict";var t="minute"
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:27 UTC1270INData Raw: 7d 3b 76 61 72 20 61 3d 75 2e 75 74 63 4f 66 66 73 65 74 3b 75 2e 75 74 63 4f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 66 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 24 75 74 69 6c 73 28 29 2e 75 3b 69 66 28 6e 28 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 24 75 3f 30 3a 6e 28 74 68 69 73 2e 24 6f 66 66 73 65 74 29 3f 61 2e 63 61 6c 6c 28 74 68 69 73 29 3a 74 68 69 73 2e 24 6f 66 66 73 65 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 22 29 3b 76 61 72 20 73 3d 74 2e 6d 61 74 63 68 28 69 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 28 22 22 2b 73 5b 30 5d 29 2e 6d 61 74 63 68 28 65 29 7c 7c 5b 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: };var a=u.utcOffset;u.utcOffset=function(s,f){var n=this.$utils().u;if(n(s))return this.$u?0:n(this.$offset)?a.call(this):this.$offset;if("string"==typeof s&&(s=function(t){void 0===t&&(t="");var s=t.match(i);if(!s)return null;var f=(""+s[0]).match(e)||["


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            48192.168.2.850048121.78.33.1604436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:28 UTC665OUTGET /pubimg/logo/logo_thejoongang.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: img.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3769
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "640a6545:eb9"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 09 Mar 2023 23:01:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC3769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 00 34 08 06 00 00 00 bd e2 42 63 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0e 4e 49 44 41 54 78 01 ed 9d ff 95 db b8 11 c7 bf c9 cb ff a7 54 70 93 0a bc 1d 18 a9 e0 36 15 2c ae 02 6f 2a 10 5d c1 fa 2a 90 5c 81 f7 2a 90 52 c1 fa 2a 20 ae 02 6f 2a 70 76 42 e2 89 4b 01 98 01 48 6a 25 19 9f f7 f0 f4 83 f8 39 20 06 c3 21 40 fe 05 97 c7 ea 25 dc be 84 77 fd 27 f3 0f 54 2a 95 ca 85 f3 37 9c 3f 63 05 4c a3 e3 0e 95 4a a5 72 05 9c a3 42 96 14 70 a5 52 a9 5c 2d df cf 24 50 1f 72 d3 b5 f8 b1 21 4c 97 7d 83 4a 45 87 85 7c 3e 7d 43 a5 98 ef 67 12 a8 af 0f 7f 6e 33 d2 b5 a8 34 28 97 3b cb 8f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRd4BcpHYs%%IR$sRGBgAMAaNIDATxTp6,o*]*\*R* o*pvBKHj%9 !@%w'T*7?cLJrBpR\-$Pr!L}JE|>}Cgn34(;


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            49192.168.2.850049203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:28 UTC601OUTGET /js/lib/localforage.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 29529
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:7359"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 14:24:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC981INData Raw: 2f 2a 21 0a 20 20 20 20 6c 6f 63 61 6c 46 6f 72 61 67 65 20 2d 2d 20 4f 66 66 6c 69 6e 65 20 53 74 6f 72 61 67 65 2c 20 49 6d 70 72 6f 76 65 64 0a 20 20 20 20 56 65 72 73 69 6f 6e 20 31 2e 39 2e 30 0a 20 20 20 20 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 66 6f 72 61 67 65 2e 67 69 74 68 75 62 2e 69 6f 2f 6c 6f 63 61 6c 46 6f 72 61 67 65 0a 20 20 20 20 28 63 29 20 32 30 31 33 2d 32 30 31 37 20 4d 6f 7a 69 6c 6c 61 2c 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 32 2e 30 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3b 65 6c 73 65 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! localForage -- Offline Storage, Improved Version 1.9.0 https://localforage.github.io/localForage (c) 2013-2017 Mozilla, Apache License 2.0*/!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 6e 67 74 68 3b 63 3b 29 7b 66 6f 72 28 62 3d 6c 2c 6c 3d 5b 5d 2c 61 3d 2d 31 3b 2b 2b 61 3c 63 3b 29 62 5b 61 5d 28 29 3b 63 3d 6c 2e 6c 65 6e 67 74 68 7d 6b 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 31 21 3d 3d 6c 2e 70 75 73 68 28 61 29 7c 7c 6b 7c 7c 65 28 29 7d 76 61 72 20 65 2c 66 3d 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 61 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 69 66 28 66 29 7b 76 61 72 20 67 3d 30 2c 68 3d 6e 65 77 20 66 28 63 29 2c 69 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 3b 68 2e 6f 62 73 65 72 76 65 28 69 2c 7b 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 61 74 61 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ngth;c;){for(b=l,l=[],a=-1;++a<c;)b[a]();c=l.length}k=!1}function d(a){1!==l.push(a)||k||e()}var e,f=a.MutationObserver||a.WebKitMutationObserver;if(f){var g=0,h=new f(c),i=a.document.createTextNode("");h.observe(i,{characterData:!0}),e=function(){i.data=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 72 65 74 75 72 6e 20 70 2e 72 65 6a 65 63 74 28 61 2c 62 29 7d 64 3d 3d 3d 61 3f 70 2e 72 65 6a 65 63 74 28 61 2c 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 70 72 6f 6d 69 73 65 20 77 69 74 68 20 69 74 73 65 6c 66 22 29 29 3a 70 2e 72 65 73 6f 6c 76 65 28 61 2c 64 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 74 68 65 6e 3b 69 66 28 61 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: return p.reject(a,b)}d===a?p.reject(a,new TypeError("Cannot resolve promise with itself")):p.resolve(a,d)})}function h(a){var b=a&&a.then;if(a&&("object"==typeof a||"function"==typeof a)&&"function"==typeof b)return function(){b.apply(a,arguments)}}functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 3b 66 6f 72 28 76 61 72 20 67 3d 2d 31 2c 68 3d 6e 65 77 20 74 68 69 73 28 64 29 3b 2b 2b 67 3c 65 3b 29 62 28 61 5b 67 5d 29 3b 72 65 74 75 72 6e 20 68 7d 76 61 72 20 6f 3d 61 28 31 29 2c 70 3d 7b 7d 2c 71 3d 5b 22 52 45 4a 45 43 54 45 44 22 5d 2c 72 3d 5b 22 46 55 4c 46 49 4c 4c 45 44 22 5d 2c 73 3d 5b 22 50 45 4e 44 49 4e 47 22 5d 3b 62 2e 65 78 70 6f 72 74 73 3d 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 61 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 26 26 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .resolve([]);for(var g=-1,h=new this(d);++g<e;)b(a[g]);return h}var o=a(1),p={},q=["REJECTED"],r=["FULFILLED"],s=["PENDING"];b.exports=e,e.prototype.catch=function(a){return this.then(null,a)},e.prototype.then=function(a,b){if("function"!=typeof a&&this.s
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 29 7d 2c 7b 32 3a 32 7d 5d 2c 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 69 6e 64 65 78 65 64 44 42 29 72 65 74 75 72 6e 20 69 6e 64 65 78 65 64 44 42 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 65 62 6b 69 74 49 6e 64 65 78 65 64 44 42
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ndow?window:{})},{2:2}],4:[function(a,b,c){"use strict";function d(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function e(){try{if("undefined"!=typeof indexedDB)return indexedDB;if("undefined"!=typeof webkitIndexedDB
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 61 2e 63 61 74 63 68 28 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 61 2b 22 20 75 73 65 64 20 61 73 20 61 20 6b 65 79 2c 20 62 75 74 20 69 74 20 69 73 20 6e 6f 74 20 61 20 73 74 72 69 6e 67 2e 22 29 2c 61 3d 53 74 72 69 6e 67 28 61 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 5b 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: unction"==typeof c&&a.catch(c)}function j(a){return"string"!=typeof a&&(console.warn(a+" used as a key, but it is not a string."),a=String(a)),a}function k(){if(arguments.length&&"function"==typeof arguments[arguments.length-1])return arguments[arguments.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 66 28 21 62 29 72 65 74 75 72 6e 20 63 28 61 2e 64 62 29 3b 6f 28 61 29 2c 61 2e 64 62 2e 63 6c 6f 73 65 28 29 7d 76 61 72 20 65 3d 5b 61 2e 6e 61 6d 65 5d 3b 62 26 26 65 2e 70 75 73 68 28 61 2e 76 65 72 73 69 6f 6e 29 3b 76 61 72 20 66 3d 75 61 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 75 61 2c 65 29 3b 62 26 26 28 66 2e 6f 6e 75 70 67 72 61 64 65 6e 65 65 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 66 2e 72 65 73 75 6c 74 3b 74 72 79 7b 63 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 61 2e 73 74 6f 72 65 4e 61 6d 65 29 2c 62 2e 6f 6c 64 56 65 72 73 69 6f 6e 3c 3d 31 26 26 63 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 77 61 29 7d 63 61 74 63 68 28 63 29 7b 69 66 28 22 43 6f 6e 73 74 72 61 69 6e 74 45 72 72 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: f(!b)return c(a.db);o(a),a.db.close()}var e=[a.name];b&&e.push(a.version);var f=ua.open.apply(ua,e);b&&(f.onupgradeneeded=function(b){var c=f.result;try{c.createObjectStore(a.storeName),b.oldVersion<=1&&c.createObjectStore(wa)}catch(c){if("ConstraintError
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 62 2e 5f 69 6e 69 74 52 65 61 64 79 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 79 61 5b 62 2e 5f 64 62 49 6e 66 6f 2e 6e 61 6d 65 5d 3b 69 66 28 61 26 26 61 2e 64 62 52 65 61 64 79 29 72 65 74 75 72 6e 20 61 2e 64 62 52 65 61 64 79 7d 29 3b 72 65 74 75 72 6e 20 69 28 63 2c 61 2c 61 29 2c 63 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 6f 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 79 61 5b 61 2e 6e 61 6d 65 5d 2c 63 3d 62 2e 66 6f 72 61 67 65 73 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 3b 65 2e 5f 64 62 49 6e 66 6f 2e 64 62 26 26 28 65 2e 5f 64 62 49 6e 66 6f 2e 64 62 2e 63 6c 6f 73 65 28 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: }function y(a){var b=this,c=b._initReady().then(function(){var a=ya[b._dbInfo.name];if(a&&a.dbReady)return a.dbReady});return i(c,a,a),c}function z(a){o(a);for(var b=ya[a.name],c=b.forages,d=0;d<c.length;d++){var e=c[d];e._dbInfo.db&&(e._dbInfo.db.close()
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 20 76 61 2e 61 6c 6c 28 67 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 64 62 3d 66 2e 64 62 2c 73 28 64 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 64 62 3d 61 2c 75 28 64 2c 63 2e 5f 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 2e 76 65 72 73 69 6f 6e 29 3f 74 28 64 29 3a 61 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 64 62 3d 66 2e 64 62 3d 61 2c 63 2e 5f 64 62 49 6e 66 6f 3d 64 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 6a 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 6a 5b 62 5d 3b 65 21 3d 3d 63 26 26 28 65 2e 5f 64 62 49 6e 66 6f 2e 64 62 3d 64 2e 64 62 2c 65 2e 5f 64 62 49 6e 66 6f 2e 76 65 72 73 69 6f 6e 3d 64 2e 76 65 72 73 69 6f 6e 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: va.all(g).then(function(){return d.db=f.db,s(d)}).then(function(a){return d.db=a,u(d,c._defaultConfig.version)?t(d):a}).then(function(a){d.db=f.db=a,c._dbInfo=d;for(var b=0;b<j.length;b++){var e=j[b];e!==c&&(e._dbInfo.db=d.db,e._dbInfo.version=d.version)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 61 6d 65 29 3b 6e 75 6c 6c 3d 3d 3d 62 26 26 28 62 3d 76 6f 69 64 20 30 29 3b 76 61 72 20 69 3d 68 2e 70 75 74 28 62 2c 61 29 3b 67 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 3d 3d 3d 62 26 26 28 62 3d 6e 75 6c 6c 29 2c 63 28 62 29 7d 2c 67 2e 6f 6e 61 62 6f 72 74 3d 67 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 69 2e 65 72 72 6f 72 3f 69 2e 65 72 72 6f 72 3a 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 2e 65 72 72 6f 72 3b 65 28 61 29 7d 7d 63 61 74 63 68 28 61 29 7b 65 28 61 29 7d 7d 29 7d 29 2e 63 61 74 63 68 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 68 28 65 2c 63 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 3d 6a 28 61 29 3b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ame);null===b&&(b=void 0);var i=h.put(b,a);g.oncomplete=function(){void 0===b&&(b=null),c(b)},g.onabort=g.onerror=function(){var a=i.error?i.error:i.transaction.error;e(a)}}catch(a){e(a)}})}).catch(e)});return h(e,c),e}function G(a,b){var c=this;a=j(a);va


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            50192.168.2.850050203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:28 UTC611OUTGET /js/subscribe/subs.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 54117
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:d365"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 73 75 62 73 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.subs=t())}(self,(function(){return f
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 28 22 6a 6f 6f 6e 67 61 6e 67 22 29 3e 2d 31 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 6a 6f 69 6e 73 22 29 3e 2d 31 3f 65 3a 22 2f 22 2c 74 68 69 73 2e 66 75 6c 6c 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 3f 22 29 3b 74 68 69 73 2e 75 72 6c 3d 74 5b 30 5d 2c 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 3d 74 68 69 73 2e 75 72 6c 2e 73 75 62 73 74 72 69 6e 67 28 74 68 69 73 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 3a 2f 2f 22 29 2b 33 29 2c 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 3d 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 2e 73 75 62 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ("joongang")>-1||e.indexOf("joins")>-1?e:"/",this.fullUrl=window.location.href;const t=window.location.href.split("?");this.url=t[0],this.checkUrl=this.url.substring(this.url.indexOf("://")+3),this.checkUrl.endsWith("/")&&(this.checkUrl=this.checkUrl.subs
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 2c 33 29 3b 63 61 73 65 22 61 2f 70 22 3a 72 65 74 75 72 6e 20 65 2e 67 65 74 48 6f 75 72 73 28 29 3c 31 32 3f 22 ec 98 a4 ec a0 84 22 3a 22 ec 98 a4 ed 9b 84 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 28 22 30 22 2c 74 2d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6c 65 6e 67 74 68 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 6c 65 74 20 73 3d 22 22 2c 6e 3d 30 3b 66 6f 72 28 3b 6e 2b 2b 3c 74 3b 29 73 2b 3d 65 3b 72 65 74 75 72 6e 20 73 7d 63 6f 6e 73 74 20 61 3d 77 69 6e 64 6f 77 2e 57 45 42 5f 50 41 54 48 2b 22 2f 5f 54 50 2f 22 2c 63 3d 22 6c 61 73 74 56 44 22 2c 77 3d 22 72 65 63 65 6e 74 56 44 22 2c 6c 3d 22 73 75 62 73 53 65 74 22 2c 64 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,3);case"a/p":return e.getHours()<12?"":"";default:return t}}))}function r(e,t){return u("0",t-e.toString().length)+e}function u(e,t){let s="",n=0;for(;n++<t;)s+=e;return s}const a=window.WEB_PATH+"/_TP/",c="lastVD",w="recentVD",l="subsSet",d=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 61 74 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 70 63 3f 22 50 22 3a 21 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 74 61 62 6c 65 74 26 26 21 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 7c 7c 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 3f 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 3f 22 4d 41 22 3a 6e 75 6c 6c 3a 22 4d 57 22 7d 2c 74 68 69 73 2e 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 75 74 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: atform=function(){return window.utils.device.pc?"P":!window.utils.device.tablet&&!window.utils.device.mobile||window.utils.device.joongangApp?window.utils.device.mobile&&window.utils.device.joongangApp?"MA":null:"MW"},this.os=function(){return window.util
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 7c 7c 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 74 61 62 6c 65 74 29 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 7d 72 65 74 75 72 6e 20 73 7d 29 29 2c 73 7d 2c 72 65 66 65 72 72 65 72 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 2e 72 65 66 65 72 72 65 72 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 65 2e 72 65 66 65 72 72 65 72 2e 73 70 6c 69 74 28 22 3b 22 29 3b 6c 65 74 20 73 3d 21 31 3b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 72 65 66 65 72 72 65 72 3d 3d 3d 65 26 26 28 73 3d 21 30 29 2c 73 7d 29 29 2c 73 7d 2c 62 72 6f 77 73 65 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ow.utils.device.mobile||window.utils.device.tablet)&&window.utils.device.joongangApp}return s})),s},referrer(e){if(void 0===e.referrer)return!1;const t=e.referrer.split(";");let s=!1;return t.some((function(e){return i.referrer===e&&(s=!0),s})),s},browser
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 5b 73 5b 32 5d 2b 73 5b 30 5d 5d 2e 4c 45 54 54 45 52 5f 52 43 56 5f 59 4e 3d 3d 3d 53 26 26 28 74 3d 21 30 29 2c 74 7d 29 29 29 3b 6c 65 74 20 73 3d 21 30 3b 72 65 74 75 72 6e 20 65 2e 6c 65 74 74 65 72 2e 6f 66 66 53 63 62 4e 6f 73 26 26 65 2e 6c 65 74 74 65 72 2e 6f 66 66 53 63 62 4e 6f 73 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6d 79 53 75 62 73 5b 74 5b 32 5d 2b 74 5b 30 5d 5d 26 26 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6d 79 53 75 62 73 5b 74 5b 32 5d 2b 74 5b 30 5d 5d 2e 4c 45 54 54 45 52 5f 52 43 56 5f 59 4e 3d 3d 3d 53 26 26 28 73 3d 21 31 29 2c 73 7d 29 29 2c 74 26 26 73 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [s[2]+s[0]].LETTER_RCV_YN===S&&(t=!0),t})));let s=!0;return e.letter.offScbNos&&e.letter.offScbNos.split(";").every((function(e){const t=e.split("|");return window.subs.mySubs[t[2]+t[0]]&&window.subs.mySubs[t[2]+t[0]].LETTER_RCV_YN===S&&(s=!1),s})),t&&s},
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 64 20 30 3d 3d 3d 65 2e 73 63 62 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 21 30 3b 65 2e 73 63 62 2e 6f 6e 53 63 62 4e 6f 73 26 26 28 74 3d 21 31 2c 65 2e 73 63 62 2e 6f 6e 53 63 62 4e 6f 73 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6d 79 53 75 62 73 5b 73 5b 32 5d 2b 73 5b 30 5d 5d 26 26 28 74 3d 21 30 29 2c 74 7d 29 29 29 3b 6c 65 74 20 73 3d 21 30 3b 72 65 74 75 72 6e 20 65 2e 73 63 62 2e 6f 66 66 53 63 62 4e 6f 73 26 26 65 2e 73 63 62 2e 6f 66 66 53 63 62 4e 6f 73 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: d 0===e.scb)return!1;let t=!0;e.scb.onScbNos&&(t=!1,e.scb.onScbNos.split(";").some((function(e){const s=e.split("|");return window.subs.mySubs[s[2]+s[0]]&&(t=!0),t})));let s=!0;return e.scb.offScbNos&&e.scb.offScbNos.split(";").every((function(e){const t=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 72 65 72 73 2c 72 3d 65 2e 6d 65 61 73 75 72 65 2e 65 78 63 65 70 74 54 61 67 73 2c 75 3d 65 2e 6d 65 61 73 75 72 65 2e 65 78 63 65 70 74 55 72 6c 73 3b 6e 3d 3d 3d 53 26 26 73 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 6d 65 61 73 75 72 65 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 65 61 73 75 72 65 5b 73 5d 3b 6c 65 74 20 61 2c 63 3d 21 31 2c 77 3d 43 2e 41 52 54 49 43 4c 45 3b 69 66 28 22 74 61 72 67 65 74 53 61 6d 65 22 3d 3d 3d 73 3f 77 3d 43 5b 65 2e 73 63 62 49 6e 66 6f 2e 63 54 79 70 65 5d 3a 22 74 61 72 67 65 74 4a 70 6f 64 73 22 3d 3d 3d 73 3f 77 3d 43 2e 4a 50 4f 44 3a 22 74 61 72 67 65 74 4c 65 74 74 65 72 73 22 3d 3d 3d 73 26 26 28 77 3d 43 2e 4c 45 54 54 45 52 29 2c 21 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rers,r=e.measure.exceptTags,u=e.measure.exceptUrls;n===S&&s||Object.keys(e.measure).some((function(s){const n=e.measure[s];let a,c=!1,w=C.ARTICLE;if("targetSame"===s?w=C[e.scbInfo.cType]:"targetJpods"===s?w=C.JPOD:"targetLetters"===s&&(w=C.LETTER),!window
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 69 2e 72 65 66 65 72 72 65 72 21 3d 3d 65 7d 29 29 2c 72 26 26 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6b 65 79 77 6f 72 64 73 26 26 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 2d 31 3d 3d 3d 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6b 65 79 77 6f 72 64 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 29 29 2c 75 29 29 7b 63 3d 21 31 3b 63 6f 6e 73 74 20 65 3d 69 2e 75 72 6c 3b 75 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (";").every((function(e){return c=i.referrer!==e})),r&&window.subs.keywords&&r.toLowerCase().split(";").every((function(e){return c=-1===window.subs.keywords.indexOf(e)})),u)){c=!1;const e=i.url;u.trim().toLowerCase().split(";").every((function(t){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 29 29 29 3b 6c 65 74 20 72 3d 21 31 2c 75 3d 21 31 3b 65 2e 65 78 63 65 70 74 43 61 74 4c 69 73 74 26 26 73 26 26 28 75 3d 21 30 2c 65 2e 65 78 63 65 70 74 43 61 74 4c 69 73 74 2e 73 70 6c 69 74 28 2f 5b 5c 3b 5c 2c 5d 2f 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3d 73 2e 69 6e 64 65 78 4f 66 28 70 61 72 73 65 49 6e 74 28 65 29 29 3e 2d 31 7d 29 29 29 2c 69 3d 6f 26 26 75 26 26 65 2e 65 78 63 65 70 74 41 6e 64 4f 72 3f 22 41 22 3d 3d 3d 65 2e 65 78 63 65 70 74 41 6e 64 4f 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 21 28 74 26 26 72 29 3a 21 28 74 7c 7c 72 29 3a 65 2e 65 78 63 65 70 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ome((function(e){return t=n.indexOf(e)>-1})));let r=!1,u=!1;e.exceptCatList&&s&&(u=!0,e.exceptCatList.split(/[\;\,]/).some((function(e){return r=s.indexOf(parseInt(e))>-1}))),i=o&&u&&e.exceptAndOr?"A"===e.exceptAndOr.toUpperCase()?!(t&&r):!(t||r):e.except


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            51192.168.2.850056203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:28 UTC628OUTGET /css/subset-fonts/NotoSansKR-Regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://static.joongang.co.kr/css/font.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 194220
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67024767:2f6ac"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 08:16:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 00:27:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC915INData Raw: 77 4f 46 32 4f 54 54 4f 00 02 f6 ac 00 09 00 00 00 05 d5 d4 00 02 f6 65 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 95 bf 70 06 60 00 f1 0c 01 36 02 24 03 e5 58 04 06 05 91 7e 07 20 5b 31 d5 b5 c9 2a 8e ed 1a 73 ff ef bb ee 14 95 8c a0 28 b2 5b 44 55 f5 7f 06 76 31 6c dc 03 e2 6d 17 d0 73 d5 30 4c 4b 2f 43 3c 21 6e db 45 cc 28 bd 59 75 ef 6d 14 e0 c2 ec ff ff ff ff ff ff ff ff ff ff 5b 4e be c8 d6 57 12 d8 d7 26 a5 14 19 61 ec ab ac 8a 9f ef 39 c1 91 57 6e a1 88 ca bd 06 5f 2a a5 ca 28 59 55 c7 58 36 9e 2c b5 bd a2 42 bf 48 34 d0 61 37 62 63 36 99 ce d8 5c d5 9f 17 7c 45 5e 00 83 00 e7 24 47 90 e0 9c e4 9c 93 4a 47 4e 68 75 e4 d8 02 99 a0 8b 4b cb 4a 49 70 ae ac 00 90 f7 8e 79 50 e9 1d 79 60 9a 54 49 09 2c 35 de 83 8c 56 56
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: wOF2OTTOep`6$X~ [1*s([DUv1lms0LK/C<!nE(Yum[NW&a9Wn_*(YUX6,BH4a7bc6\|E^$GJGNhuKJIpyPy`TI,5VV
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: c5 ee 4d bb 44 67 43 1b 42 78 29 a4 24 02 79 bd 7d 27 95 e5 fb c1 f6 94 99 99 d9 4b 1e 23 4d 84 b5 a2 28 4a 5e 14 d4 e6 f7 21 5f ad 66 0b 6b 2a 5a 7e 1f e5 9e 8c 6c 97 e7 8e 3d af ef 7c 90 5e c8 31 e3 a7 b1 d4 7c 76 93 72 95 99 99 4d 85 c2 d3 5b c1 e6 da 4b 42 c8 e1 4b 4e 89 e6 be d6 6d 2b 84 3d e7 5b d6 9b d3 a2 28 2e 0a 61 8f f9 fe 93 54 ff fc cb e9 eb d7 98 99 55 d5 9c b1 94 44 40 04 b2 ff 2a ff 26 b4 f4 7b 4a 69 c4 92 99 d9 c7 c0 ca 52 04 44 20 fb 1f e2 0f 48 69 7c 3b 7d db 7d 30 2d 16 8b a2 77 8e d7 b5 f8 16 a2 83 e8 b2 ff f9 97 54 3d 58 d9 4c 63 f6 cd ac 31 a1 2c 45 40 44 f6 bf 33 fc 23 0c e9 c9 42 fc d1 30 33 b3 74 9e 97 a5 08 88 40 e6 7f 33 fc 27 3c 4b db 29 a5 f4 94 42 08 21 8c 4f b1 aa 12 01 11 10 81 0c af f8 ad ff 59 c1 5d 0e 67 e5 9b b9 bd 41
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: MDgCBx)$y}'K#M(J^!_fk*Z~l=|^1|vrM[KBKNm+=[(.aTUD@*&{JiRD Hi|;}}0-wT=XLc1,E@D3#B03t@3'<K)B!OY]gA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 7d cf ef 9a 82 a9 5b 60 8b 0c 39 e8 16 08 fe e4 fd b1 f1 3f 57 ff a9 9d 94 30 ed 19 92 5c 48 c3 23 02 e3 fe b7 b1 6a 01 70 80 a0 66 4f f9 be d3 44 7e fd 80 18 50 52 33 de 89 5b 78 09 ef c5 2b 37 a6 97 1c 4b b5 e7 79 73 f6 ff 37 88 7d 7a ee 0b b1 fc de cf 44 d9 d8 99 24 75 83 04 b6 41 ea 96 84 48 0e 69 62 70 20 44 8f 33 0e 68 9b e4 19 4f 48 20 c0 36 e0 10 12 18 a5 6e 01 b6 c7 08 d3 c2 e4 58 eb dc 5a 9a 7f 69 b3 ca a6 1c 24 13 c4 cb 14 64 21 8a ec 51 b7 f7 80 25 d9 4f 18 1d a2 89 5a 5a b5 3d 5f 53 fb df 38 b7 b3 d8 94 d7 e1 c1 00 4b 4e a4 0c 47 32 7d 02 9a 79 48 fe 8c 03 0f 08 ff 24 06 b5 9c 64 c0 96 ac 6e 87 b9 aa 5f 1d f9 9f ba de 0f 3b 4d cd b4 de ab 95 02 48 25 60 d5 a8 58 85 c9 92 bd 64 d8 17 20 43 08 8a 1e f0 7f ae ac cc b1 ff ff 3a ab a2 f6 54 90 38
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: }[`9?W0\H#jpfOD~PR3[x+7Kys7}zD$uAHibp D3hOH 6nXZi$d!Q%OZZ=_S8KNG2}yH$dn_;MH%`Xd C:T8
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 05 78 72 ea 06 f6 30 1c 0c 07 00 3f 0e 60 54 c8 a4 d9 1d d7 93 28 87 b7 45 90 94 a4 a2 e2 85 03 89 f2 58 c9 ff df 97 6a fd 4f f7 3e f7 46 03 d2 ce ba 01 90 56 50 4e 67 85 e4 74 3e 50 b2 ab 28 39 57 fd 69 00 a4 fd 9b 2e ed 6a 5e d7 8d fe ef 87 f7 9c 73 6f c4 bd e7 9c 1b 81 b8 37 02 42 c4 8d 20 80 08 80 22 00 52 22 22 40 49 08 80 54 00 a4 9c 01 90 e9 a2 6c ff 2c 92 52 66 52 72 56 3d d9 af a3 fd 3a 67 d5 6f 80 00 a8 14 41 ca 36 41 ca 95 a2 a4 6c 24 e7 6b 47 bf 9f ca 7e 9d 5f ef df 67 fd df 8f 66 f9 67 59 b3 1a d6 f0 8d c6 7f 3c fa 56 ce 7f 05 c8 08 86 f0 fc 09 2e c1 ca cc a2 1c 33 60 c5 26 60 ef e4 d7 9d 93 e4 d1 fb 12 d4 94 b1 c2 3f fe f4 95 e6 f4 e4 ca 1d e8 e9 c9 1d db 7a 59 ae 3b 26 b7 df ff 91 0a b3 00 a9 ca 8a 50 79 01 43 51 08 2e 3c fc df 3b be b5 05
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: xr0?`T(EXjO>FVPNgt>P(9Wi.j^so7B "R""@ITl,RfRrV=:goA6Al$kG~_gfgY<V.3`&`?zY;&PyCQ.<;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: d0 1d 1f 38 12 b3 37 e9 47 60 b5 6e 73 e2 e5 f7 f3 55 ce 69 5c 96 b9 03 79 7a 22 d3 bc 10 aa 78 2b fc 7c cd cf 83 7c 88 be ae fc dc 51 79 8e f3 67 15 59 4c c5 1d ec a1 5f 7e 11 32 29 a5 92 9a da d9 55 df 05 50 d2 cc a5 e4 8a eb ed 9e f7 02 8d 1a 6a 8f 37 7e 43 33 a9 c8 09 41 e4 7c f4 0b c6 a6 90 4d e5 ae 08 81 e5 db a8 67 42 cd db da 40 07 3c 16 a6 95 75 e1 15 36 d2 de 6e f9 2a 9c 92 4a 31 4d f6 c0 9a 08 4c 36 6d ef 50 77 bd 10 89 8b 19 27 fb 72 3b 66 4d 94 bf 36 d1 d0 6c da e5 ad 18 8d 42 5a f4 48 2c ae 18 2b e2 64 b3 37 24 1e 97 53 db 9d 97 40 2e 41 a5 44 60 ce 0e 4a 22 4b f5 07 94 5b 83 7e 4a 16 57 61 55 0a 3d 83 62 dc 94 6a 6e 49 9a aa 61 e9 6c 0b 32 bc f6 bd cc 6d b2 00 e5 ed 1f d9 93 72 44 4e ca f5 f6 49 5e c6 6e ca ef 57 e0 b1 bf 15 8e 2b b2 d8 7b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 87G`nsUi\yz"x+||QygYL_~2)UPj7~C3A|MgB@<u6n*J1ML6mPw'r;fM6lBZH,+d7$S@.AD`J"K[~JWaU=bjnIal2mrDNI^nW+{
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 7c 5e 17 da 5e bf d6 5b d6 e8 e5 06 69 4d fb 7f 63 c5 26 58 36 35 5f f7 9a e3 78 bf 45 bb b2 c6 dc dc 0a 4d 52 ba 4b db 8c cb 32 bf 1d 5c 5c c7 fd d9 61 5d 9f cd 9d 2e 9e ed 52 28 c7 e5 dd c2 8a 7c d9 93 d3 68 e7 6d ec d5 2a ba 01 7f f6 71 e4 6a 6c 3f 33 ef 03 c8 99 98 39 68 af ee 10 64 46 7a 0f f3 36 e8 ee 5f a6 9c b4 1d e1 48 bd c0 6a ed 1d c5 cf b3 2a 47 c7 78 cb b1 71 1c 39 e5 62 cd 9d c0 cf 54 f5 49 14 61 a7 c0 59 eb 3c 8d 9c 83 b1 33 74 c5 7b 3a 6b bc 7b e7 3c ce a3 a8 bc 00 91 a5 91 8b ec b2 2e 21 48 b8 cc 68 f4 0a 41 3f 2d 5d e5 f7 f7 9a a6 8e eb 94 8a 6e f0 99 ba 69 a9 ff 16 4d 51 de 6e 5b 5a b9 63 ec ff dd 4c 4f f7 e2 2d dc 27 cf c9 e8 03 e2 bc 9c 3d b4 b7 fc 48 de d0 63 91 7d 7b 62 fd 14 37 1f a7 cf 98 f2 35 fd 9c 4a f1 0b 4d 55 2f 59 e4 bd 02
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: |^^[iMc&X65_xEMRK2\\a].R(|hm*qjl?39hdFz6_Hj*Gxq9bTIaY<3t{:k{<.!HhA?-]niMQn[ZcLO-'=Hc}{b75JMU/Y
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 95 b9 56 ac c1 67 a2 03 eb f8 62 b1 81 56 94 3d 36 25 95 60 4b 55 07 b6 39 55 61 87 49 0d 76 8d 74 62 8f b2 58 5f ec bb ec 29 07 9e 38 c4 cd 4a 3f 47 04 fd b4 cb b1 91 37 4e 04 0a b3 c4 29 63 f9 1e 39 53 d0 8d 73 d1 82 4c 71 81 9d 89 06 5c 52 18 e3 0a bf 1f d6 b9 d6 37 c3 0d 7d 71 de b8 8d f6 e2 ce cc 32 ee a5 75 f1 a0 bf 1f 1e 6b 78 c2 2a c4 b3 67 fb 3d c0 8b 01 af 60 c5 bc 29 6a e4 9d a8 f0 7d f3 91 c0 27 04 2f fe e1 6a e5 3f 89 44 be d0 55 ec d7 80 60 04 01 39 38 00 04 0b 29 06 84 40 c8 dd 31 20 a4 b7 13 40 28 dd 7d 06 82 fe 09 08 03 29 1a 10 96 64 b7 01 e1 2c 01 e1 19 14 03 22 50 ab 07 44 14 30 0c 88 44 67 16 10 99 ae 18 4f 40 28 26 77 3e 54 71 36 45 d3 d9 4b d1 eb c5 e0 32 2f a6 b4 49 b1 7c ac 88 cd 2b 5d 1c 28 c9 e2 ea e8 13 8f 51 83 f8 e4 32 25 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: VgbV=6%`KU9UaIvtbX_)8J?G7N)c9SsLq\R7}q2ukx*g=`)j}'/j?DU`98)@1 @(})d,"PD0DgO@(&w>Tq6EK2/I|+](Q2%
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 20 6d 01 56 bf f1 97 be 9f 42 9e c2 b0 a5 78 17 b1 6e c0 4f d1 0a af c5 54 2a 72 59 5c 50 b1 bb 12 fa 66 48 ea 3a 48 0a 55 ac 63 d2 c2 aa f7 b3 4c aa 2c a8 04 07 c9 51 ca f7 50 de d2 71 05 6f af 15 4d aa 70 43 89 57 86 b3 ca ec 72 bd 55 49 71 5b d5 c1 21 6a 62 4b d4 6d f7 ab 46 98 26 be 34 2f b4 b4 aa 74 52 1b 9b 5f 53 fe e8 b8 3a 4c 57 6a 80 1e a1 b2 dd d4 cf fd ce d7 c0 00 a5 8e a1 a9 01 46 c8 b2 bc 31 0e dc 1b 26 91 a6 f0 9c 1b b4 6e e6 5b ab bb e6 4c bb 59 00 73 d6 cb 92 52 74 23 3e 59 49 aa f3 d8 5a df 28 1b a5 e2 2d b3 05 e4 6e 9c 1d ad 24 27 ec b5 ed e1 20 ae c0 25 47 56 d9 2e ff 50 d6 c7 49 d8 9c ef ce 85 0e 71 41 e6 65 82 2b a7 5e 9f dd ac 2d 71 17 b5 cf 3f 0f 8f 46 6d 7a fa 58 e2 a5 d0 0e df bd 2d 5d fa 29 57 5a dd 2e fb 80 32 28 af dd be f9 3a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: mVBxnOT*rY\PfH:HUcL,QPqoMpCWrUIq[!jbKmF&4/tR_S:LWjF1&n[LYsRt#>YIZ(-n$' %GV.PIqAe+^-q?FmzX-])WZ.2(:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 3a 49 16 cf 5a 14 4e 1f 95 8e a5 f6 4f 8f fb 31 2b e2 97 db 6c fe 21 31 20 24 7e e3 92 34 0e 9d 89 1b 1d b3 5b e0 5e 49 1d fc fa d1 41 39 f8 4b bd 67 d1 29 fd a7 8c 77 98 02 ff 4f 18 90 74 a5 23 e9 7f 95 0e 2f 70 5a 53 42 be 18 c1 12 dc a4 16 2b 8f ea ab 2a 7e 6e 24 26 56 ba 2d 13 45 1c e7 b9 56 fc 6f 6e 2c 6b df c3 c6 c0 60 5c c9 3a 0c bc 48 41 b1 ec 0c 19 21 a6 b9 22 02 e5 44 97 db ce f4 af b9 4a 11 9d dc b5 bd fb a9 d2 4e 7d 60 ae ad 9c b9 54 34 80 4d c5 f2 95 a4 cd 05 eb 29 10 14 8c 3f 40 de 2d c6 c3 45 5b 98 f6 b0 46 ac b7 8e 9b d1 cb 37 be 7c ff 17 6b c0 cd 4d a3 0c 5d b1 93 32 94 15 14 22 4c 81 9d db f8 0c 05 c6 fb 3f 55 4c 75 ac 24 ae 37 31 95 a1 9d 2c 94 29 63 58 ca c4 27 d2 50 35 7c 61 8e 31 0f 7b b1 ba 7c 91 4e f1 ab f7 cb e8 d8 5b 51 a3 6a b4
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: :IZNO1+l!1 $~4[^IA9Kg)wOt#/pZSB+*~n$&V-EVon,k`\:HA!"DJN}`T4M)?@-E[F7|kM]2"L?ULu$71,)cX'P5|a1{|N[Qj
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 86 d2 8d b4 00 ef 33 22 93 05 10 28 9f 8d d7 50 10 76 36 7e b7 9a de 61 c6 2d 9e ba 57 99 c0 8e cc 6d fa 20 9a 69 ed 24 5b 5d 42 d6 47 16 9d 03 64 6a ac 32 0e 4e 04 8d bf 46 61 cc c1 39 32 d5 69 55 aa cb d4 96 db 07 c5 59 50 12 98 ca f5 a0 31 30 c7 52 e1 1a c6 49 22 ae 7a 42 0a a4 d7 cf 64 16 b0 0b 74 b4 63 99 ea 1d 00 3a e9 97 9a d0 8c bb 67 63 30 c7 df 7e 8f ff 0a 4e 1c 21 34 9a 03 4c 1d f7 96 8d a8 2a 7b cb 41 ae ab 9a 33 1c c9 47 27 5f 18 aa a9 f6 fd 8a 7e 3e e4 dc 49 73 8e bf 79 2f 3f dc 23 ad 59 7f 87 a3 64 6a 58 70 d6 2b 1a d8 ec 19 e1 c0 0a 6e 50 44 66 85 49 6f 74 eb f6 14 f1 47 52 9b 52 9a e7 e6 f1 c0 73 cc 70 51 2d 50 99 62 5e 22 b6 3e f1 9d 7f ba f6 94 3e 50 4e f9 3b 9e 19 40 26 46 fa c9 29 dd 6d 62 2e 8f 69 b6 b0 0e 27 3f ab 25 af 90 9e 81 e6
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 3"(Pv6~a-Wm i$[]BGdj2NFa92iUYP10RI"zBdtc:gc0~N!4L*{A3G'_~>Isy/?#YdjXp+nPDfIotGRRspQ-Pb^">>PN;@&F)mb.i'?%


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            52192.168.2.850063203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC456OUTGET /js/utils/messageUtil.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2329
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:919"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 6d 65 73 73 61 67 65 55 74 69 6c 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.messageUtil=t())}(self,(function(){r
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 73 65 74 28 65 29 7b 63 6f 6e 73 74 20 6f 3d 74 28 65 2e 74 61 72 67 65 74 29 3b 6f 2e 66 69 6e 64 28 22 2e 68 69 64 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 3b 6c 65 74 20 6e 3d 65 2e 6d 65 73 73 61 67 65 3b 76 6f 69 64 20 30 21 3d 3d 65 2e 6d 73 67 54 79 70 65 26 26 28 6e 3d 69 5b 65 2e 6d 73 67 54 79 70 65 5d 29 2c 6f 2e 68 61 73 43 6c 61 73 73 28 22 6c 61 79 65 72 5f 74 6f 61 73 74 22 29 3f 6f 2e 68 74 6d 6c 28 6e 29 3a 6f 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 62 6f 64 79 20 70 22 29 2e 68 74 6d 6c 28 6e 29 2c 65 2e 6f 6b 42 74 6e 3f 6f 2e 66 69 6e 64 28 22 2e 62 74 6e 5f 6f 6b 22 29 2e 74 65 78 74 28 65 2e 6f 6b 54 65 78 74 29 3a 6f 2e 66 69 6e 64 28 22 2e 62 74 6e 5f 6f 6b 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: set(e){const o=t(e.target);o.find(".hide").removeClass("hide");let n=e.message;void 0!==e.msgType&&(n=i[e.msgType]),o.hasClass("layer_toast")?o.html(n):o.find(".layer_body p").html(n),e.okBtn?o.find(".btn_ok").text(e.okText):o.find(".btn_ok").addClass("hi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC46INData Raw: 3d 6d 65 73 73 61 67 65 55 74 69 6c 2e 6a 73 2e 6d 61 70 31 2e 37 2e 32 36 2d 30 36 31 35 37 34 65 32 65 37 33 35 66 65 37 37 62 62 34 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =messageUtil.js.map1.7.26-061574e2e735fe77bb4e


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            53192.168.2.850055203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC627OUTGET /css/subset-fonts/NotoSansKR-Medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://static.joongang.co.kr/css/font.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 194816
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67024767:2f900"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 08:16:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:12:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC915INData Raw: 77 4f 46 32 4f 54 54 4f 00 02 f9 00 00 09 00 00 00 05 cd c0 00 02 f8 b9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 95 af 4b 06 60 00 f1 0c 01 36 02 24 03 e5 58 04 06 05 92 10 07 20 5b 1e cd b5 c9 72 8c dd b5 7a 1a 7b 7d 44 c5 b4 44 a5 a5 56 ba 8d 08 00 7a 75 e6 95 4e fb b0 35 b2 cd 25 58 ff c7 58 54 a3 f5 05 06 6f 88 7a 9d 1c 2e b8 6d 00 07 c8 fe 96 f5 4a f6 ff ff ff ff ff ff ff ff ff ff fd 1e 1b e1 ec 7f 20 81 85 8d 59 af bd 9e fb 33 fb a6 4a 84 28 09 06 8f 19 31 cb b3 a2 ac 50 37 8e b6 eb 31 d4 f9 38 cd 56 ea 0a 6d 27 98 63 42 b9 68 56 89 f0 71 b9 c6 29 a9 18 21 c2 08 84 13 08 27 10 6e ae ca ad 8f ca 99 6d 90 4d 11 a5 5b 25 d9 0a db 55 5f 92 c6 b5 16 11 84 20 ca a9 30 01 aa ac 40 a1 b4 df d9 c5 1e 89 d8 e7 3a ad 0f 98 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: wOF2OTTOK`6$X [rz{}DDVzuN5%XXToz.mJ Y3J(1P718Vm'cBhVq)!'nmM[%U_ 0@:"
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: af 9d 9a 19 a7 fa 62 8a df a4 5b 0e 76 5c 14 6c 4c ef eb 74 35 ee c5 68 ac a7 f7 4d ba 11 31 c6 63 d6 93 7f cb 7c f7 3d 94 96 c5 f7 85 7d 78 86 18 e3 83 1f 8c 96 25 0a 12 66 79 5e ed 3b cd 73 e4 cc 5b ca ff 88 ef 98 33 85 d2 ee a7 d5 c1 c8 27 b5 bb 3b 73 94 43 c9 d6 46 96 65 38 a5 21 43 96 da cf 0b fc cc a8 b2 22 74 81 cd c5 66 8f d6 e1 ee ce 65 19 2b 5f 20 24 7d 81 ff 25 9d 87 6f be 33 d9 35 2b 69 fd 9a 34 ef 7e ec ea 83 75 fa 5b fa bf b3 7f 5c fd 74 49 eb 3f 0f ea a5 91 b7 dd dd 9d 5a c9 49 a9 ac 48 7a 05 bb 73 3e cf 7b 52 b8 bb ef 0c e4 af 82 15 61 45 92 b7 fc df cc 09 ee 3d 1a 17 1d 5d 9a 5d 1b fd a7 60 45 d8 52 92 37 fc 3f 09 1d c5 46 51 59 43 63 ea ff 26 3d b5 fc 24 df 9a 7d 43 f2 f4 d9 ad cf 57 de 17 f9 04 06 25 26 f8 af a1 13 d1 8e 3e 24 fa bf 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: b[v\lLt5hM1c|=}x%fy^;s[3';sCFe8!C"tfe+_ $}%o35+i4~u[\tI?ZIHzs>{RaE=]]`ER7?FQYCc&=$}CW%&>$s
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: af f3 ad 71 a4 5f 34 ee 43 0a 01 fa 07 08 16 88 6e ce 4a 2e fa 85 84 8b 6a c1 f2 02 75 c4 1d d2 cc db 19 d9 f3 35 b5 ff 8d ff 6d 2f 36 e5 f5 24 92 02 b6 33 c3 56 cb 1c 1a fe 40 b8 44 58 e1 43 c0 f9 21 36 4a ad 0c 67 2c 2b 2f 6e 25 a9 ba af 8e fd 2f 9b 59 34 a7 09 92 09 c2 a3 ec 22 03 69 64 00 58 36 2e 91 c4 66 49 dd ff f7 2b 6f 66 c2 25 32 82 c0 2b 13 c2 18 ba ce fe dd ef 4d a5 67 84 89 31 15 a6 c2 88 2b 54 5b a3 96 48 ad 2c 42 e8 13 3d 08 4e fd 7f be 39 f9 ff 4a 39 1f 3f dc ef 09 01 62 48 89 cf 78 12 48 90 b6 09 da fa bd 4e ef 13 b5 79 a6 5e 75 24 8e b4 14 bc 62 ec 74 ed e9 fc b7 ad ff 95 b1 d8 b0 5b bd 88 5e b5 fd 33 74 b2 f8 51 29 e3 51 60 2a 6e 41 0b 16 18 13 15 6e fc 69 cd be d4 e4 3f 61 22 ec ad 3a 86 c1 45 b0 27 45 b9 93 67 d7 0d 52 a8 3b 0d 80 d5
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: q_4CnJ.ju5m/6$3V@DXC!6Jg,+/n%/Y4"idX6.fI+of%2+Mg1+T[H,B=N9J9?bHxHNy^u$bt[^3tQ)Q`*nAni?a":E'EgR;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 40 3b 4b 00 d2 04 72 93 66 9c 82 9c 62 ee 7d b8 5b e1 6c 25 77 5a 57 63 57 3a ae 54 aa 9d ce 21 16 a5 ab 4e 45 a9 52 ee 54 ae b7 72 28 4a 17 65 61 fe 1f ba c7 e4 4b 78 00 9f 5b 66 c1 06 63 0d 16 17 00 3f 06 8b 45 0b 4f 1b db 01 e2 03 ce 7f be 2f d5 fa 9f ae 7d ee 0d 44 80 b4 f3 dd 00 44 2b 28 a5 ab 42 92 33 0b 92 ec 2a da 99 f9 fe 34 40 ca f9 9a ce 76 e6 eb da 51 35 a3 f7 46 f7 9c 7b 6f e0 de 73 ee 8d 40 dc 1b 01 21 3a 92 08 80 92 d0 50 26 22 40 49 08 90 54 00 a4 9c 01 50 76 d1 76 d6 2b 4a 56 55 d2 b2 ab ca 59 bf 63 ba 3a 57 0f 04 40 89 04 48 59 04 49 a7 d5 64 63 d9 59 55 2f f3 ff 7e 30 51 3a 7f e3 ca f7 1b bf de f5 9b 7e 34 f0 9f 55 fd 51 0e df 9b fd e1 83 e7 75 95 d2 bc bc 7c 39 69 91 e5 ba c7 3d 72 ae c9 75 f0 19 ef ae 54 98 0b 90 aa ac 08 55 a5 c5 b0
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: @;Krfb}[l%wZWcW:T!NERTr(JeaKx[fc?EO/}DD+(B3*4@vQ5F{os@!:P&"@ITPvv+JVUYc:W@HYIdcYU/~0Q:~4UQu|9i=ruTU
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 6f 07 c2 17 a6 74 c5 b3 fb b0 b3 ec d5 39 6c 3a e7 88 17 5d e2 29 65 9d 57 69 55 9a e2 84 c1 92 33 65 ef 4b b5 ce 85 ec 7b 02 57 5e 5f dd b9 77 f1 22 52 36 06 79 2b ee 2e 9f 24 be be 3b c3 1f 5f 00 61 a2 85 58 15 c8 14 73 92 f9 94 5d 4b 13 10 82 b8 93 4a 2d e7 12 6a 6c ce 89 60 dc b8 92 4c bf ef 95 bb 15 62 94 6b 25 f5 78 10 2a 5e b0 39 61 e4 19 37 01 26 1c 33 c5 12 f4 89 20 4a bf 34 17 22 05 52 cb ae f8 d6 5d 89 22 88 33 8d ac 0a 2b bf 7e 4b a2 49 fb 58 6c a5 75 ba 16 23 9a 5d 91 a5 f4 ab d1 c6 dd 8a 65 cd 59 a9 38 cc e4 ab 77 e1 db e7 d2 2c 8a 47 4b b7 70 2d 12 5e 64 5a ab 63 89 f2 55 3b 92 c4 99 83 0e c9 f8 b1 57 e2 5c 8a a9 4e a9 a4 55 80 4b 7b 53 b6 35 e9 9c 05 d5 65 d3 77 dc fc 1c 82 1a 5b 92 a1 be e3 32 4d 65 61 c8 97 2d a5 43 8e a0 66 b9 e6 7b 2d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ot9l:])eWiU3eK{W^_w"R6y+.$;_aXs]KJ-jl`Lbk%x*^9a7&3 J4"R]"3+~KIXlu#]eY8w,GKp-^dZcU;W\NUK{S5ew[2Mea-Cf{-
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 17 6f 7b 35 6b 8e 3a d7 f0 54 ec 6c ad d4 c9 b7 ee 25 25 db 5f cf 96 bb ae 0d a4 d9 fa b3 91 53 dd 26 fe 5c fc d8 8c 25 66 0b 4e 1a 15 d4 e7 6a eb cb 3e 96 e0 70 9b 7e 49 46 b6 d3 16 62 65 07 49 9f 35 ff 41 9c b9 9b 9d 90 a2 6d fe 29 5a a2 e7 bf c2 6b b4 f8 37 46 12 39 29 ff 07 35 a9 02 cc ee 82 08 df 4d 99 bd 7f 7b dc 75 ec c5 cd da e0 3e a9 86 dd ec 17 c8 4d c7 01 e1 74 0a ad c1 f6 41 9a bc ab b5 77 48 b4 5c cb 87 f1 52 2d ce f8 11 b2 8c 94 1c c5 28 d0 dd 31 23 f5 ff a2 64 e6 d7 71 da c2 ec 9f d0 dc 99 93 36 a7 90 ca 71 79 5a 5b d3 19 9a c2 f6 f4 ac cb 39 ac 4a dd 9d d7 d3 72 81 5a f9 c5 d7 72 2e a1 8b f8 8f 46 d3 65 55 15 57 f0 73 b5 7e 55 59 e7 35 39 1b d7 03 2d dd 70 d7 71 13 33 5d 95 b7 40 7a 46 6e 2b 69 b9 c3 2b ff 7f aa 13 dd dd d7 d8 b9 f7 b6 46
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: o{5k:Tl%%_S&\%fNj>p~IFbeI5Am)Zk7F9)5M{u>MtAwH\R-(1#dq6qyZ[9JrZr.FeUWs~UY59-pq3]@zFn+i+F
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: d0 cc b7 66 b1 d3 2c d7 65 73 72 7d 77 6c fe bd ce 16 24 b5 b5 88 9d 83 09 4b de b6 fc 33 34 6b 59 c7 bc 95 c8 13 dd 55 65 b4 b6 c6 26 bb 75 62 f9 6d c8 96 60 d7 a6 4c b9 fb d8 96 b7 b6 09 d3 2e df 89 1d 79 ad fd c7 c8 d0 88 5d 95 e2 2d da 63 c8 c1 9f 60 dc 66 ec 33 e7 6d c7 81 8d 55 87 10 79 1d 61 04 f5 d4 b1 ed 7b d9 eb e2 17 9d 9d ea ed 63 67 75 9d 53 14 09 de 85 bd 2d 97 fa fb ec aa a0 eb f7 ea ba a1 2c c8 79 f0 b8 45 74 eb dc 1d be ba ee 29 c5 f6 80 92 2f 98 47 6d f0 10 56 96 3d 89 c8 e9 19 25 87 e7 35 81 17 60 37 92 ae 3e 57 00 72 fd 01 05 00 28 4a 04 80 4a c1 ce 83 68 c6 00 fa 2b 05 00 06 93 1a 00 53 44 17 f8 82 c9 30 88 c5 54 84 13 10 5b df 20 88 03 31 03 e2 aa ed 36 88 57 0e e0 73 19 06 09 a4 f4 26 74 35 96 88 bb f8 bd 47 1c 03 89 b2 66 48 19 94
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: f,esr}wl$K34kYUe&ubm`L.y]-c`f3mUya{cguS-,yEt)/GmV=%5`7>Wr(JJh+SD0T[ 16Ws&t5GfH
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: a7 68 db 92 d2 9a 49 49 19 92 26 cf cd b8 8c 40 69 fb 20 eb 4b 0e 2f 0f 83 f2 4c 85 d9 53 f8 60 58 51 df f1 1b f9 c2 4c bf a5 cf d9 c0 3b ea 5c 6d be b7 34 f6 41 46 03 25 2e 25 94 45 6d a9 a8 78 54 35 34 a9 46 d6 97 ca 9d a9 43 8a f6 4f 83 1b 94 26 71 5e 0e b4 0c cd 6b 6b 42 e8 d8 ec f6 47 4b ba 14 79 d8 fc a4 ec 37 3d 7e 15 f4 5f 5b 36 60 c8 c5 b0 21 6b e6 95 39 30 0a f6 d7 98 22 0b 6b 9f 79 b2 d3 c6 04 29 9d ca 21 4c ed 9c 99 f1 e7 a7 df 9c 24 1b cb 16 dc 05 3b b6 74 74 62 c5 57 80 51 6b c6 3c fc b5 81 f8 c3 56 4e b4 2f 04 a9 97 65 db 4e 58 2d 7b ce fc 4c 38 88 e9 e0 f8 3a 7f 63 4e 94 39 e9 77 a6 17 c7 05 3f 1d c5 5c d9 72 6b d8 e5 57 b6 0c 4b 35 ed 86 97 b2 42 ee d8 e9 54 e2 c9 43 ab 6c a7 9e 6f fc e0 a5 98 77 c5 16 bd 89 52 af c1 99 8f 60 f1 ee 7c df
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: hII&@i K/LS`XQL;\m4AF%.%EmxT54FCO&q^kkBGKy7=~_[6`!k90"ky)!L$;ttbWQk<VN/eNX-{L8:cN9w?\rkWK5BTClowR`|
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: f2 30 9b ff 7a ee 66 3f 3b e6 ef 66 96 41 1a 6a 2b 11 c4 29 73 d3 dd 78 81 2b 56 f1 e3 84 13 76 fc 4c 9a e3 39 55 4f 22 95 da 99 ee 46 ef 73 89 f2 13 3f 28 91 05 27 de 14 79 68 25 db 4c ed 22 f4 03 7c 01 9f 75 f0 3b 4a 5d 62 d5 48 ad 31 9b d9 14 6c c8 8a cb d9 84 6e a7 cd 36 a1 47 44 c7 33 b4 dd 44 37 20 c7 50 d6 ec 9d 47 2f da 24 56 b1 d4 2b ea d6 d1 0f f4 c9 9e e6 bb 88 fc 06 98 36 91 14 70 09 a9 9a 6d ba f5 d3 9f ff 69 8d 06 10 fe 3e bd 1f 99 77 e6 ef 78 ce 9a e5 13 df 98 cb d2 df de c1 57 db 10 c0 49 73 3a 95 b0 1e 63 35 0b ea b1 80 d5 97 5b b5 15 e4 b3 40 e4 5f 98 1a cc d5 d6 5d 3b 6e f0 60 ac 2a ba 6a 21 61 1e 44 11 3e 38 8c 61 19 26 ca 8c 17 df dd c9 1d 87 20 91 f6 3b 4c 51 2e 6f d0 97 3b fa 32 5a 15 8b 36 14 0c 24 b3 36 eb cf 44 f4 d7 29 52 6b 05
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0zf?;fAj+)sx+VvL9UO"Fs?('yh%L"|u;J]bH1ln6GD3D7 PG/$V+6pmi>wxWIs:c5[@_];n`*j!aD>8a& ;LQ.o;2Z6$6D)Rk
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: ae 6a 08 76 41 c7 3e a1 04 b8 45 f0 70 58 93 d9 ad ca 7f 20 df 7e 03 8c 07 b1 34 1d 38 05 fa 54 6a 4c c9 38 3e 34 47 46 c8 82 fa 3d 86 a4 18 98 0c 6d 8a 91 e4 59 0b 80 52 04 58 8e d4 b0 7f ef 52 38 63 7d 39 18 0b 12 33 b0 b7 39 43 a4 af bd 0f 84 e4 66 7c ca 49 5c d3 ac af 61 21 6f 37 2d 46 88 74 9d d9 7b 01 e3 4d ae 6b d2 d7 71 0c ef 34 2d 46 8a 84 bc 60 5e 2c fa cd 98 0d 69 49 c1 6d 9b dd 93 96 16 e4 13 53 c4 b5 88 c4 16 9a d4 70 f2 6e 14 58 20 70 30 68 70 7d 87 9d 1f 40 46 93 01 69 99 2c 69 8a 27 be 97 bc 6e 97 0a 96 36 1b 66 27 ec 3a 13 c2 44 a2 14 6b 7e db 80 48 83 98 5e 6c a0 35 ee fd d7 48 71 22 e6 27 ff d8 ed 39 d1 6e 7c 2f 87 3c 6a 93 d7 4b 76 4c df d7 bb 63 df c2 03 47 d6 c3 74 a3 00 a6 92 c5 f6 0b 26 29 b4 32 64 b2 8d 83 8e 96 91 5b ed 0b fc 37
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: jvA>EpX ~48TjL8>4GF=mYRXR8c}939Cf|I\a!o7-Ft{Mkq4-F`^,iImSpnX p0hp}@Fi,i'n6f':Dk~H^l5Hq"'9n|/<jKvLcGt&)2d[7


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            54192.168.2.850053203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC626OUTGET /css/subset-fonts/NotoSansKR-Black.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://static.joongang.co.kr/css/font.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 188332
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67024767:2dfac"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 08:16:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 00:23:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC915INData Raw: 77 4f 46 32 4f 54 54 4f 00 02 df ac 00 09 00 00 00 06 02 c0 00 02 df 64 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 96 99 52 06 60 00 f1 0c 01 36 02 24 03 e5 58 04 06 05 92 08 07 20 5b 1d 02 b6 07 fe 35 e4 de 47 7a 6b d2 75 77 1b 0b 63 10 80 4e 19 26 c9 fd 06 c2 44 da 62 ee 1a f1 36 2f a0 73 cc d5 a9 03 4e 13 c4 90 0b ca b6 1d 50 2c 28 6f c0 b6 b1 e2 fb ae c6 66 ff ff ff ff ff ff ff ff ff ff ed 1d 13 d1 f5 df 48 61 64 c9 4e 9c 06 6c 03 5e ab ed d7 76 07 9a 48 c2 03 b9 18 5a 22 a3 ab 09 fd 10 18 a7 11 79 46 5e ae 56 b5 62 e8 89 35 f6 96 fb 07 87 83 38 d2 db 15 36 8a 61 0b 26 ca 3d 10 4b 10 4b 24 0a 4f 29 81 c2 60 30 d2 13 2c 11 dc e4 4d da 05 0c c7 96 0a d1 e2 38 08 a2 b3 7e ec 53 8b b0 13 49 49 29 25 25 a5 94 94 b6 98 ba a2
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: wOF2OTTOdR`6$X [5GzkuwcN&Db6/sNP,(ofHadNl^vHZ"yF^Vb586a&=KK$O)`0,M8~SII)%%
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 92 bb 12 b0 86 13 da ef 95 1f 04 c5 cd f2 e3 cd dc 2a 05 8f 5b 94 6f 53 ec ff d4 66 ec 6e 8c 79 40 a8 bd b6 c2 cb c6 9b 8a 50 cc 54 52 8e 68 53 72 e1 70 77 d7 ec a9 7c 2e cc e1 cd 7e c6 5b 8d c8 32 b5 9b 0b e5 a1 f2 0b 0c 3d 5e de 28 5f e3 8b 52 b0 6e fa 45 ff b5 e1 84 e9 b7 eb dd 79 25 2f fe 9c fe 7b c3 1b cb ee e3 89 4e cb 0b ff a3 c1 9f ca 84 bf 7e 9b cb 56 44 44 44 c8 52 54 52 25 9b ff ad ff a3 bc fc fd ef e3 73 ad 62 8a 38 1e db 7b 62 18 54 52 25 17 f6 ef 7f 5a b5 6e 78 31 fe 8d 9c f3 78 c1 8f 89 a8 2a a9 92 ea 3d aa ff 6b f0 7f 25 23 de 4c d7 f6 5f 21 e7 9c 87 f3 a3 e8 7b 95 54 49 95 54 1e c1 94 6b fd 00 90 28 a4 20 0d 19 13 5d 6c 0f ad b7 1e bc 0f 17 d7 b0 a4 97 02 1d 0c 8d b5 13 76 0a f0 e1 20 a5 65 80 e6 d6 6d bb 5a e4 2d 60 83 6d ac 59 c0 80 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: *[oSfny@PTRhSrpw|.~[2=^(_RnEy%/{N~VDDDRTR%sb8{bTR%Znx1x*=k%#L_!{TITk( ]lv emZ-`mYm
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 11 8b 3e 6b c6 3f b3 95 d5 5f f7 97 fb f5 0c 32 20 9c f3 c2 cb e1 74 12 5e 16 09 21 73 96 90 77 1c d2 e1 8c 04 62 71 12 2c ce 49 38 2b 10 ce 0a 14 35 17 3d e7 3f ff ed a7 ff c3 9c 99 8f 9f dd 6f 31 6a 46 dc 91 60 76 91 84 18 49 fa 12 48 88 f8 93 74 2a 1a 27 e2 e0 a5 04 3c 46 44 fd 51 51 64 ed e9 3a 40 50 df b4 fe ff 4b 7b ea e3 c7 fb 7d ef 7d 04 bc c4 43 60 40 79 c6 f6 cc d8 96 41 e4 34 08 b8 d5 6a 49 dd c2 16 5a 64 d9 92 81 87 76 70 f7 00 42 9f f7 7c e2 d9 f3 3a ad ca d2 2b 1a f5 21 82 05 a6 a2 cc 02 fa a0 e9 b1 22 96 ec 1c 62 90 4c 62 cf cf 8d 11 d8 dc f3 4a 05 99 60 56 e4 21 14 08 ed 8d 5f 08 64 5b a9 33 2a 5e c9 8c c4 5d 03 5e 44 93 f7 11 15 82 57 f8 cf f6 be b2 f7 01 fa e2 a6 29 ad 02 56 0b 6b 30 04 78 56 7a 3b 5f bc ba 34 40 43 23 f3 b4 ca 42 83 ac
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: >k?_2 t^!swbq,I8+5=?o1jF`vIHt*'<FDQQd:@PK{}}C`@yA4jIZdvpB|:+!"bLbJ`V!_d[3*^]^DW)Vk0xVz;_4@C#B
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: c6 9e 7b d7 b3 3d af a4 cd 57 32 cb a9 12 42 12 20 50 81 03 a8 d1 4e 2b 76 30 9c 86 96 7f 98 2e 85 90 b1 3e ef 2f f5 7b 57 4e 3b f3 92 74 96 9c be 33 5f db d2 d8 e0 00 06 03 b6 00 89 c5 06 2c 81 16 04 e9 8f 3f 57 ff f7 30 de d2 ff 76 bf 6e 69 ef 01 8a 23 56 aa 4e 09 28 24 90 90 9c b2 f3 a8 ae 5a f0 87 03 30 27 b0 f6 fc fe ff 7f a7 3d af 77 6c fd a8 31 6a 54 45 45 55 44 45 8d aa b1 dc ff 3b 09 03 82 3b cb b7 76 da e9 09 55 b6 33 2e 55 52 ca 92 90 9c 55 d8 e1 dc 45 c4 17 dd 27 a2 77 ee 38 1d 49 26 dc ec 9e e1 da fd cf b5 90 b4 5f 01 3f ce 7e 43 d4 af 3e 46 64 fd 5b bf 56 3f 35 6c 3d ba f5 ff 56 fd db 85 ea dc 83 c2 05 0e 2d c9 f2 e3 8f ed 4c 87 18 70 54 4e ba a2 aa f3 c2 48 11 39 80 a3 83 c3 13 ef 23 76 0a f7 7a 30 29 ac c3 cc 42 a0 98 36 f9 23 44 1b 35 0e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {=W2B PN+v0.>/{WN;t3_,?W0vni#VN($Z0'=wl1jTEEUDE;;vU3.URUE'w8I&_?~C>Fd[V?5l=V-LpTNH9#vz0)B6#D5
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 0c 59 bc a6 14 4b 32 e6 c1 e2 6f 21 56 4c 59 45 95 e4 1c 6b c1 7b 8e f5 3a 6c d8 ed 2e 36 23 b0 25 90 b7 6a 6c a3 53 f5 01 3b a4 45 b9 64 57 d5 07 ec d1 0a c5 3e aa 20 6b 38 30 91 8f 43 4c f1 fa 71 c4 90 83 4a 1c 13 67 a9 0a 27 b7 14 e2 94 3f 5f ed 38 a3 ca c5 24 ce cd cb 73 ce 85 6e 85 56 f1 ff 7e 7e 3a 70 a9 5e d7 f7 33 10 5c 01 07 bd 80 08 73 64 81 28 4c c6 2a 41 b4 58 e1 46 41 9c fb bd b4 0c e2 1a c3 82 57 bc 54 81 78 04 39 a9 05 f1 49 38 80 57 e9 f2 d2 0b 62 c4 b4 83 04 ca 65 db 01 09 95 7c 03 af 11 16 5e 95 0b 90 48 bc 48 43 20 b1 94 76 90 c4 45 19 49 71 b2 36 2d 99 8c 4f 24 bf 9a 87 05 29 7c 61 a5 34 dc 19 a9 42 49 cd 51 f4 1e 93 c6 43 5a 62 2f 48 f7 d0 b8 f4 3c c5 db 21 83 b1 16 19 79 fc 22 93 42 91 06 64 e6 c8 5b 87 2c 3c 15 5b 94 95 35 f3 b2 cc
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: YK2o!VLYEk{:l.6#%jlS;EdW> k80CLqJg'?_8$snV~~:p^3\sd(L*AXFAWTx9I8Wbe|^HHC vEIq6-O$)|a4BIQCZb/H<!y"Bd[,<[5
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 81 68 39 7b 6e 24 ba fb 12 44 8f 23 53 0c 37 f3 d6 19 23 63 4f fc 8e 89 5b 8c 98 71 a5 89 85 2b 6f 3d b1 de 2b cf 48 6c c4 29 16 ad 33 76 4c 6a be 8a 83 26 67 bd 71 f2 e8 88 8b e3 bc eb 54 f2 30 dc 8d c7 32 74 93 a2 6c 13 dd 62 ca 4e a9 6e d3 14 57 a3 0b dd 11 2b 44 73 77 89 72 31 1e f7 23 7f e3 11 96 af 7b 90 89 6a dd 67 16 ae 07 78 65 19 eb 21 6d 96 7d b3 af 47 32 57 1f ef 1d e9 16 a7 b3 c7 98 14 8b 83 8d 4f bf 72 27 e2 97 2f 52 7f 02 d4 39 a8 94 20 61 cf 9c 4a e8 66 f6 72 24 2c 56 a8 9e 44 78 fb 6c 35 51 5e 6f 24 46 50 98 e5 c4 35 a4 27 41 93 62 31 fa 93 a4 c8 bc af 8e 92 32 30 96 b4 56 d5 76 93 e1 cb 5f 77 b2 0a 79 97 6f 35 39 9e 52 8d 27 cf 9a bf ed 14 d4 eb 74 96 a2 68 c1 7a 52 a2 cc 4a 6b ca 52 d5 3b 4c 85 3f 1f 4d a9 b2 7b 97 1a 75 a1 d5 59 49 9d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: h9{n$D#S7#cO[q+o=+Hl)3vLj&gqT02tlbNnW+Dswr1#{jgxe!m}G2WOr'/R9 aJfr$,VDxl5Q^o$FP5'Ab120Vv_wyo59R'thzRJkR;L?M{uYI
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 34 51 0a d0 32 56 81 36 a3 10 74 18 0b df 1d dd 40 f4 48 0b f8 bb 81 fe e8 19 e0 93 87 a1 b4 1e 8c 44 94 62 4c 57 b8 4d 4c 2c 0c 62 2a 6b 00 33 2f b3 98 1b 98 c6 42 77 47 b0 7c 8e 15 93 2c ac 99 b6 1d 1b 73 6c c9 34 62 27 aa 03 7b 3f 3b 0e ae d6 71 f4 d8 7d 27 7f 9c 69 0c e2 12 69 1e 57 05 35 b8 b1 15 bd 87 ee 61 78 50 9d e7 19 ce ae 97 f5 ae e1 fd 8a 27 f4 52 79 ca 2c 9b 67 bc 1a 79 ae b1 87 3e a5 f8 7a ec a5 5f 20 fe 57 25 11 c0 b5 35 04 da 10 74 df 41 b0 a3 15 42 ec 6d 11 fa 64 cf c3 d2 08 57 57 4b 04 bf 62 22 1f 29 25 4a d0 30 d1 91 96 78 a1 a1 8e 97 37 6e e7 bd e2 70 2b ef f5 75 3e 11 73 cf 20 b1 0e b0 c4 79 ef ff f8 04 12 38 b7 96 37 4e 24 3e dc c3 24 3f 92 c9 7c e7 ad f2 f7 3a 29 b1 a4 ca 91 46 15 31 a4 13 89 27 83 d6 47 32 b9 0d 91 15 eb f0 9d 9d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 4Q2V6t@HDbLWML,b*k3/BwG|,sl4b'{?;q}'iiW5axP'Ry,gy>z_ W%5tABmdWWKb")%J0x7np+u>s y87N$>$?|:)F1'G2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 09 69 a9 e6 f1 ae 86 45 5d ad b1 ee 3a 9e 42 cd d5 4b ca 69 60 55 7a fd 6b 4c e0 b7 a6 35 be 6a 8e b3 bf 85 5d be db ad 72 e3 6d 9a f6 b6 7b 1a eb c0 96 e6 6e a7 83 9d 5d 62 37 ba 4d 52 7a d3 e3 6b 77 af 9a 5d 7d 6e d6 f5 b3 d4 0d 90 72 ae e5 f6 de a0 a6 32 1c f9 ad df c8 fe 32 14 3f 8c 2e fc c6 6f 04 ad 00 13 a3 b8 8a db ed a7 31 d7 3a 3d f9 e3 d5 a0 77 7f 43 dc fc 67 e1 f6 38 af 6e 7f 4c 64 f8 30 29 ad e9 8e 37 25 61 62 1a 29 bb 5d b7 f6 66 dc 34 70 f5 cd 7a 6b bd 1f e6 c2 ed 9b 87 75 2e 18 e9 5e 24 a9 5d c2 da b6 6c 76 e5 61 1d ed e2 4a ce aa a1 35 6b a0 8e 75 86 d5 1b 2a c6 36 6d f6 ab ad ad db 36 fe ee 18 ec a1 dd bc 3d f2 a2 f7 72 fb 81 07 6c 4e 1c 3e d9 03 47 2f 8e 79 e4 9f 70 9b 3d d5 35 76 a6 77 ed 3b b7 f7 bd ef 22 f9 bf fa 25 71 0a 73 7e a0 62
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: iE]:BKi`UzkL5j]rm{n]b7MRzkw]}nr22?.o1:=wCg8nLd0)7%ab)]f4pzku.^$]lvaJ5ku*6m6=rlN>G/yp=5vw;"%qs~b
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 40 58 b2 0f 95 2d 34 72 40 b2 97 bf 73 97 92 7c 97 a0 d9 a0 39 0f 17 72 82 eb 05 ee 48 69 2a a1 4c fc f4 5e 3c b3 79 82 b1 ef bc 98 11 4f fb dc 53 ae 31 09 2c d7 5e 4e b5 ec ed 2c f2 b6 86 8d 34 a5 76 e3 e9 00 b0 01 c9 03 bd 92 c1 1b b6 6b ae cd ec 4b b5 90 b5 b4 56 dc e6 18 e7 75 fc 50 40 80 04 8a 92 b7 0c 9e 5b f5 f5 a9 00 ec c8 bb ae 08 ce d7 32 eb df 88 88 d8 3b df 7d 44 1d d8 56 ba 25 27 44 23 ad d7 97 84 b7 c2 85 97 cb aa c9 2e fb 18 87 c9 93 b8 52 a3 18 04 99 11 7a 6c bd 46 98 f4 79 cd 87 49 98 6c b1 09 2b 04 86 92 ee 7d 11 24 3c bf 51 12 78 13 a7 a9 0c b1 cb 95 66 ac 21 c2 4d 3b cc e6 81 17 c4 45 74 96 36 d6 3c 55 69 ec c9 43 02 e9 bc a4 28 5a 18 75 32 95 3c 77 19 07 a4 6e d6 55 eb 9e 80 f1 9e 3b 62 e1 25 7a 76 c3 02 77 c8 0a 58 4d 55 6e f1 73 96
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: @X-4r@s|9rHi*L^<yOS1,^N,4vkKVuP@[2;}DV%'D#.RzlFyIl+}$<Qxf!M;Et6<UiC(Zu2<wnU;b%zvwXMUns
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC1300INData Raw: 02 db 4e 53 02 da 08 2e a6 bb 71 0e 24 45 c2 ba 99 f9 3c 3c e7 27 02 84 9a 4f d9 7c 73 d2 04 92 78 33 63 a2 99 a0 57 1c ed 43 ab 85 73 f7 4e 73 4e 8a 08 6b 93 3b 23 34 9e 31 8c 96 e0 a3 0e 13 75 3f f1 fa 20 e9 8e b0 91 1e 8a e4 b7 4c 61 2c c2 ee 64 9f 65 3b d9 20 42 2a 80 76 18 6d 12 52 a4 6c a0 90 b0 02 d8 0e 12 14 4a 81 61 02 e0 54 32 0b 05 3f 40 c8 01 d9 96 d3 df b3 2a 66 ff 29 28 03 e5 3d 6b 57 91 c2 04 d1 79 62 db 7a e6 15 b8 00 f6 47 80 20 90 08 09 36 c9 0c c1 15 56 0c be 95 29 dd ef 1c 46 78 94 6d 5c 97 c4 9b 34 3f cf dd 9c 99 28 ce 91 76 ee 59 17 49 03 df fb 0b c1 39 93 dd 79 80 3f f5 9a 66 95 89 13 88 49 db 44 ba a2 c7 e0 03 69 1a db 2d b8 35 fe 5f 74 1d bb 9e 92 09 35 a4 09 a2 12 61 7f 26 52 6e ea 5c 9d 3e e0 98 0d 21 30 8e b7 fc f9 46 c2 1b 60
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: NS.q$E<<'O|sx3cWCsNsNk;#41u? La,de; B*vmRlJaT2?@*f)(=kWybzG 6V)Fxm\4?(vYI9y?fIDi-5_t5a&Rn\>!0F`


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            55192.168.2.850066203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:30 UTC442OUTGET /js/lib/dayjs-timezone.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2109
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:83d"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 64 61 79 6a 73 5f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 3d 65 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 79 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).dayjs_plugin_timezone=e()}(this,(function(){"use strict";var t={ye
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC1126INData Raw: 3d 3d 3d 74 26 26 28 74 3d 72 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2c 69 3d 74 68 69 73 2e 74 6f 44 61 74 65 28 29 2c 61 3d 69 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 65 6e 2d 55 53 22 2c 7b 74 69 6d 65 5a 6f 6e 65 3a 74 7d 29 2c 75 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 69 2d 6e 65 77 20 44 61 74 65 28 61 29 29 2f 31 65 33 2f 36 30 29 2c 66 3d 6f 28 61 29 2e 24 73 65 74 28 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 2c 74 68 69 73 2e 24 6d 73 29 2e 75 74 63 4f 66 66 73 65 74 28 31 35 2a 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 31 35 29 2d 75 2c 21 30 29 3b 69 66 28 65 29 7b 76 61 72 20 73 3d 66 2e 75 74 63 4f 66 66 73 65 74 28 29 3b 66 3d 66 2e 61 64 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ===t&&(t=r);var n=this.utcOffset(),i=this.toDate(),a=i.toLocaleString("en-US",{timeZone:t}),u=Math.round((i-new Date(a))/1e3/60),f=o(a).$set("millisecond",this.$ms).utcOffset(15*-Math.round(i.getTimezoneOffset()/15)-u,!0);if(e){var s=f.utcOffset();f=f.add


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            56192.168.2.850071210.89.168.714436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC724OUTPOST /l HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: ma.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 426
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://n.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA; session_id=1f44933a-c5a7-4bc3-bc01-c31d2e1bb92e
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC426OUTData Raw: 7b 22 73 65 72 76 69 63 65 22 3a 22 6e 65 77 73 22 2c 22 62 61 73 65 49 6e 66 6f 22 3a 7b 22 63 61 74 65 67 6f 72 79 22 3a 22 eb b3 b8 eb ac b8 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 2e 6e 65 77 73 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6d 6e 65 77 73 2f 61 72 74 69 63 6c 65 2f 30 32 35 2f 30 30 30 33 33 39 31 36 34 37 3f 73 69 64 3d 31 30 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 69 73 42 61 63 6b 46 6f 72 77 61 72 64 22 3a 30 2c 22 64 75 72 61 74 69 6f 6e 54 69 6d 65 22 3a 33 34 34 36 7d 2c 22 65 78 74 72 61 49 6e 66 6f 22 3a 7b 22 61 72 74 69 63 6c 65 49 64 22 3a 22 30 30 30 33 33 39 31 36 34 37 22 2c 22 73 65 63 74 69 6f 6e 49 64 22 3a 22 31 30 31 22 2c 22 6f 66 66 69 63 65 49 64 22 3a 22 30 32 35 22 2c 22 61 72 74 69 63 6c 65 54
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"service":"news","baseInfo":{"category":"","url":"https://n.news.naver.com/mnews/article/025/0003391647?sid=101","referrer":"","isBackForward":0,"durationTime":3446},"extraInfo":{"articleId":"0003391647","sectionId":"101","officeId":"025","articleT
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC328INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: session_id=1f44933a-c5a7-4bc3-bc01-c31d2e1bb92e; Path=/; Domain=ma.news.naver.com; Max-Age=1800; Expires=Wed, 09 Oct 2024 22:55:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                            server: nfront
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            57192.168.2.850081210.89.168.354436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC685OUTGET /l.gif?type=unsubscriber&oid=025&aid=0003391647 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: n2.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                            last-modified: Sun, 23 Apr 2023 11:19:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                            server: nfront
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            58192.168.2.85008218.245.45.1394436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC567OUTGET /js/joongang_pb_kr.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: d2iyc2bes4ve1w.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC357INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/xml
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 ab3010c44069f62a66a4882fcd391e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 576-nIwIkPIAISMbAgiknOV0pV9l80yoZcKLkGbJEFRGUKnuBG1-ZA==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC261INData Raw: 66 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 54 44 31 36 36 44 31 5a 34 51 44 46 32 47 46 44 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 55 54 7a 5a 4d 33 73 61 31 79 79 65 54 7a 66 76 6c 73 55 47 35 55 6b 66 73 4e 72 55 76 68 30 63 73 57 6a 45 57 41 6c 5a 75 33 50 72 4d 44 2b 35 64 32 77 58 54 56 64 48 4e 76 33 38 41 65 45 6c 74 49 35 43 58 74 4c 76 6a 4f 42 54 36 53 61 6e 38 30 2b 76 78 77 3d 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ff<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>TD166D1Z4QDF2GFD</RequestId><HostId>UTzZM3sa1yyeTzfvlsUG5UkfsNrUvh0csWjEWAlZu3PrMD+5d2wXTVdHNv38AeEltI5CXtLvjOBT6San80+vxw==</HostId></Er
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            59192.168.2.850080125.209.226.2394436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC666OUTGET /getLoginStatus?callback=showGNB&charset=utf-8&svc=news&template=gnb_utf8&one_naver=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.nid.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 151
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC151INData Raw: 20 73 68 6f 77 47 4e 42 28 7b 22 6c 6f 67 69 6e 49 64 22 3a 22 22 2c 22 6c 6f 67 69 6e 47 72 6f 75 70 49 64 22 3a 22 22 2c 22 6e 69 63 6b 4e 61 6d 65 22 3a 22 22 2c 22 69 6d 61 67 65 55 72 6c 22 3a 22 4e 22 2c 22 6c 6f 67 69 6e 53 74 61 74 75 73 22 3a 22 4e 22 2c 22 6d 65 43 6f 75 6e 74 22 3a 30 2c 22 74 61 6c 6b 43 6f 75 6e 74 22 3a 30 2c 22 64 61 74 65 22 3a 22 32 34 31 30 22 2c 22 6d 65 6d 62 65 72 73 68 69 70 22 3a 22 66 61 6c 73 65 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: showGNB({"loginId":"","loginGroupId":"","nickName":"","imageUrl":"N","loginStatus":"N","meCount":0,"talkCount":0,"date":"2410","membership":"false"});


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            60192.168.2.850087142.250.185.1304436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC654OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Wed, 09 Oct 2024 22:25:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: 209 / 20005 / 31087863 / config-hash: 10119531239580713202
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 109502
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC608INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ath==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 78
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tion(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a},x
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];r
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 64 65 6c 65 74 65 20 67 5b 64 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: delete g[d][this.g]:!1};return f},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.ge
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototype[v(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ne;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this.g.c
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typ
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};retur
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1390INData Raw: 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScript=="


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            61192.168.2.85008918.245.78.1944436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC567OUTGET /js/joongang_pb_us.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: d33ggeo0s7nbfn.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 367382
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 11 Sep 2024 14:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "b587a0a67d228835f2b58e27a53bd3a1"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-version-id: pX.kaKh7_XB7R7NG.7sMO0IwEZF758kO
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 a84e87b6b82308dbc0e331c3e28c23c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 18lK7lG7YkFPYJUkQy1hfDHGmKuc7YMtqSwk_Jd9VC4bSgiIiEo4ew==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC7623INData Raw: 2f 2a 20 70 72 65 62 69 64 2e 6a 73 20 76 37 2e 34 37 2e 30 2d 70 72 65 0a 55 70 64 61 74 65 64 3a 20 32 30 32 34 2d 30 39 2d 31 31 0a 4d 6f 64 75 6c 65 73 3a 20 61 64 70 6f 64 2c 20 61 64 6d 61 72 75 42 69 64 41 64 61 70 74 65 72 5f 61 73 74 65 72 69 6f 2c 20 63 72 69 74 65 6f 42 69 64 41 64 61 70 74 65 72 2c 20 69 78 42 69 64 41 64 61 70 74 65 72 2c 20 70 75 62 6d 61 74 69 63 42 69 64 41 64 61 70 74 65 72 2c 20 74 65 61 64 73 42 69 64 41 64 61 70 74 65 72 2c 20 74 72 69 70 6c 65 6c 69 66 74 42 69 64 41 64 61 70 74 65 72 2c 20 73 6f 76 72 6e 42 69 64 41 64 61 70 74 65 72 2c 20 72 75 62 69 63 6f 6e 42 69 64 41 64 61 70 74 65 72 2c 20 72 74 62 68 6f 75 73 65 42 69 64 41 64 61 70 74 65 72 2c 20 6f 6e 65 74 61 67 42 69 64 41 64 61 70 74 65 72 2c 20 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /* prebid.js v7.47.0-preUpdated: 2024-09-11Modules: adpod, admaruBidAdapter_asterio, criteoBidAdapter, ixBidAdapter, pubmaticBidAdapter, teadsBidAdapter, tripleliftBidAdapter, sovrnBidAdapter, rubiconBidAdapter, rtbhouseBidAdapter, onetagBidAdapter, con
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC16384INData Raw: 29 7d 29 29 2c 65 7d 29 2c 5b 5d 29 29 2c 65 7d 29 2c 5b 5d 29 2e 72 65 64 75 63 65 28 61 2e 78 48 2c 5b 5d 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 65 7d 29 29 7d 29 2c 22 67 65 74 42 69 64 73 22 29 3b 76 61 72 20 78 3d 28 30 2c 62 2e 7a 33 29 28 22 73 79 6e 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 72 3d 74 2e 67 65 74 53 32 53 42 69 64 64 65 72 73 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 4c 3a 72 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 69 28 6e 29 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: )})),e}),[])),e}),[]).reduce(a.xH,[]).filter((function(e){return""!==e}))}),"getBids");var x=(0,b.z3)("sync",(function(e,n){var t=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},r=t.getS2SBidders,i=void 0===r?L:r;if(null==n)return e;var o=i(n);r
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1514INData Raw: 69 64 74 68 2c 31 30 29 29 26 26 28 6e 2e 68 65 69 67 68 74 7c 7c 30 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 2e 68 65 69 67 68 74 2c 31 30 29 29 29 72 65 74 75 72 6e 20 6e 2e 77 69 64 74 68 3d 70 61 72 73 65 49 6e 74 28 6e 2e 77 69 64 74 68 2c 31 30 29 2c 6e 2e 68 65 69 67 68 74 3d 70 61 72 73 65 49 6e 74 28 6e 2e 68 65 69 67 68 74 2c 31 30 29 2c 21 30 3b 76 61 72 20 61 3d 6f 2e 67 65 74 42 69 64 52 65 71 75 65 73 74 28 6e 29 2c 75 3d 6f 2e 67 65 74 4d 65 64 69 61 54 79 70 65 73 28 6e 29 2c 63 3d 61 26 26 61 2e 73 69 7a 65 73 7c 7c 75 26 26 75 2e 62 61 6e 6e 65 72 26 26 75 2e 62 61 6e 6e 65 72 2e 73 69 7a 65 73 2c 64 3d 28 30 2c 68 2e 73 46 29 28 63 29 3b 69 66 28 31 3d 3d 3d 64 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 73 3d 64 5b 30 5d 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: idth,10))&&(n.height||0===parseInt(n.height,10)))return n.width=parseInt(n.width,10),n.height=parseInt(n.height,10),!0;var a=o.getBidRequest(n),u=o.getMediaTypes(n),c=a&&a.sizes||u&&u.banner&&u.banner.sizes,d=(0,h.sF)(c);if(1===d.length){var s=d[0].split(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 20 6d 61 70 70 69 6e 67 20 66 69 6c 65 22 29 29 7d 7d 7d 29 29 2c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 7d 29 29 7d 2c 35 37 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 74 28 34 36 31 34 29 2c 69 3d 74 28 34 33 35 38 29 2c 6f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 61 3d 5b 22 64 65 62 75 67 67 69 6e 67 22 2c 22 61 64 6c 6f 6f 78 22 2c 22 63 72 69 74 65 6f 22 2c 22 6f 75 74 73 74 72 65 61 6d 22 2c 22 61 64 61 67 69 6f 22 2c 22 73 70 6f 74 78 22 2c 22 62 72 6f 77 73 69 22 2c 22 62 72 61 6e 64 6d 65 74 72 69 63 73 22 2c 22 6a 75 73 74 74 61 67 22 2c 22 74 6e 63 49 64 22 2c 22 61 6b 61 6d 61 69 64 61 70 22 2c 22 66 74 72 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: mapping file"))}}})),e.call(this,n)}))},5730:function(e,n,t){t.d(n,{B:function(){return u}});var r=t(4614),i=t(4358),o=new WeakMap,a=["debugging","adloox","criteo","outstream","adagio","spotx","browsi","brandmetrics","justtag","tncId","akamaidap","ftrack
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC534INData Raw: 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 42 69 64 52 65 71 75 65 73 74 73 28 29 7d 29 29 2e 66 6c 61 74 4d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 62 69 64 73 7d 29 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 62 69 64 49 64 3d 3d 3d 74 7d 29 29 7d 7d 29 7d 76 61 72 20 75 3d 74 28 35 36 34 34 29 2c 63 3d 74 28 39 31 32 38 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 57 69 6e 6e 69 6e 67 42 69 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 28 30 2c 63 2e 42 66 29 28 6e 2e 6d 65 74 72 69 63 73 29 3b 74 2e 63 68 65 63 6b 70 6f 69 6e 74 28 22 62 69 64 57 6f 6e 22 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e){return e.getBidRequests()})).flatMap((function(e){return e.bids})).find((function(e){return e&&e.bidId===t}))}})}var u=t(5644),c=t(9128);var d=function(){var e=[],n={};return n.addWinningBid=function(n){var t=(0,c.Bf)(n.metrics);t.checkpoint("bidWon"),
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 57 69 6e 6e 69 6e 67 42 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 57 69 6e 6e 69 6e 67 42 69 64 73 28 29 7d 29 29 2e 72 65 64 75 63 65 28 72 2e 78 48 2c 5b 5d 29 7d 2c 6e 2e 67 65 74 42 69 64 73 52 65 71 75 65 73 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 42 69 64 52 65 71 75 65 73 74 73 28 29 7d 29 29 2e 72 65 64 75 63 65 28 72 2e 78 48 2c 5b 5d 29 7d 2c 6e 2e 67 65 74 4e 6f 42 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: WinningBids=function(){return e.map((function(e){return e.getWinningBids()})).reduce(r.xH,[])},n.getBidsRequested=function(){return e.map((function(e){return e.getBidRequests()})).reduce(r.xH,[])},n.getNoBids=function(){return e.map((function(e){return e.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1024INData Raw: 6e 67 20 68 61 6e 64 6c 65 72 3a 22 2c 22 65 76 65 6e 74 73 2e 6a 73 22 2c 65 29 7d 7d 29 29 7d 72 65 74 75 72 6e 20 6e 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 69 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 72 33 28 75 2c 65 29 7d 28 6e 29 29 7b 76 61 72 20 6f 3d 65 5b 6e 5d 7c 7c 7b 71 75 65 3a 5b 5d 7d 3b 69 3f 28 6f 5b 69 5d 3d 6f 5b 69 5d 7c 7c 7b 71 75 65 3a 5b 5d 7d 2c 6f 5b 69 5d 2e 71 75 65 2e 70 75 73 68 28 74 29 29 3a 6f 2e 71 75 65 2e 70 75 73 68 28 74 29 2c 65 5b 6e 5d 3d 6f 7d 65 6c 73 65 20 72 2e 48 28 22 57 72 6f 6e 67 20 65 76 65 6e 74 20 6e 61 6d 65 20 3a 20 22 2b 6e 2b 22 20 56 61 6c 69 64 20 65 76 65 6e 74 20 6e 61 6d 65 73 20 3a 22 2b 75 29 7d 2c 6e 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ng handler:","events.js",e)}}))}return n.on=function(n,t,i){if(function(e){return r.r3(u,e)}(n)){var o=e[n]||{que:[]};i?(o[i]=o[i]||{que:[]},o[i].que.push(t)):o.que.push(t),e[n]=o}else r.H("Wrong event name : "+n+" Valid event names :"+u)},n.emit=function
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 2e 68 6f 73 74 3b 69 66 28 21 75 2e 63 6f 6f 6b 69 65 73 41 72 65 45 6e 61 62 6c 65 64 28 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 2c 74 2c 72 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 32 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3d 2d 32 2c 6f 3d 22 5f 72 64 63 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 29 2c 63 3d 22 77 72 69 74 65 61 62 6c 65 22 3b 64 6f 7b 6e 3d 72 2e 73 6c 69 63 65 28 69 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 76 61 72 20 64 3d 6e 65 77 20 44 61 74 65 28 28 30 2c 61 2e 41 42 29 28 29 2b 31 65 34 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3b 75 2e 73 65 74 43 6f 6f 6b 69 65 28 6f 2c 63 2c 64 2c 22 4c 61 78 22 2c 6e 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 73 3d 75 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .host;if(!u.cookiesAreEnabled())return e;var n,t,r=e.split(".");if(2===r.length)return e;var i=-2,o="_rdc".concat(Date.now()),c="writeable";do{n=r.slice(i).join(".");var d=new Date((0,a.AB)()+1e4).toUTCString();u.setCookie(o,c,d,"Lax",n,void 0);var s=u.ge
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 2e 68 5d 3a 65 2e 69 6d 67 2e 77 6d 69 6e 26 26 65 2e 69 6d 67 2e 68 6d 69 6e 26 26 28 69 2e 61 73 70 65 63 74 5f 72 61 74 69 6f 73 3d 7b 6d 69 6e 5f 77 69 64 74 68 3a 65 2e 69 6d 67 2e 77 6d 69 6e 2c 6d 69 6e 5f 68 65 69 67 68 74 3a 65 2e 69 6d 67 2e 68 6d 69 6e 2c 72 61 74 69 6f 5f 77 69 64 74 68 3a 65 2e 69 6d 67 2e 77 6d 69 6e 2c 72 61 74 69 6f 5f 68 65 69 67 68 74 3a 65 2e 69 6d 67 2e 68 6d 69 6e 7d 29 2c 65 2e 69 6d 67 2e 74 79 70 65 3d 3d 3d 77 2e 4d 41 49 4e 3f 74 2e 69 6d 61 67 65 3d 69 3a 74 2e 69 63 6f 6e 3d 69 7d 65 6c 73 65 20 69 66 28 65 2e 64 61 74 61 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 62 5b 6e 5d 3d 3d 3d 65 2e 64 61 74 61 2e 74 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .h]:e.img.wmin&&e.img.hmin&&(i.aspect_ratios={min_width:e.img.wmin,min_height:e.img.hmin,ratio_width:e.img.wmin,ratio_height:e.img.hmin}),e.img.type===w.MAIN?t.image=i:t.icon=i}else if(e.data){var o=Object.keys(b).find((function(n){return b[n]===e.data.ty
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC2048INData Raw: 6e 67 20 74 6f 20 77 72 69 74 65 20 61 64 20 49 64 20 3a 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 74 6f 20 74 68 65 20 70 61 67 65 2e 20 4d 69 73 73 69 6e 67 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 62 28 7b 72 65 61 73 6f 6e 3a 74 65 2c 6d 65 73 73 61 67 65 3a 45 2c 69 64 3a 6e 7d 29 7d 76 61 72 20 4f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 43 72 65 61 74 69 76 65 20 22 2e 63 6f 6e 63 61 74 28 72 2e 63 72 65 61 74 69 76 65 49 64 2c 22 20 73 65 72 76 65 64 20 62 79 20 22 29 2e 63 6f 6e 63 61 74 28 72 2e 62 69 64 64 65 72 2c 22 20 50 72 65 62 69 64 2e 6a 73 20 48 65 61 64 65 72 20 42 69 64 64 69 6e 67 22 29 29 3b 69 66 28 28 30 2c 61 2e 6a 43 29 28 4f 2c 65 2c 22 68 74 6d 6c 22 29 2c 28 30 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ng to write ad Id :".concat(n," to the page. Missing document");return void b({reason:te,message:E,id:n})}var O=document.createComment("Creative ".concat(r.creativeId," served by ").concat(r.bidder," Prebid.js Header Bidding"));if((0,a.jC)(O,e,"html"),(0,


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            62192.168.2.85009292.223.124.624436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC565OUTGET /libs/aceat.js?pub_code=1216680358 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: cdn.nhnace.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 1572
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-id-2: f7JeVU22vhaemMoZI8bIn1RRNSajIXiuIUzj2gmtMJYMPKhJllKYZZ4ghGpHzbuhWDqWz15NPz2Jr9jBxs1KrcEK5lMof0kEsABjoDzZgxA=
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-request-id: 56PTA24E46T3J3AA
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 20 May 2024 08:07:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "a7a27cffbbcb33940377d1d37a8f5218"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-meta-sha256: 7a0c42bd6e308733548bd0b05d58d70ef449231bbc14837090f610b2059d7760
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-meta-s3b-last-modified: 20240520T074235Z
                                                                                                                                                                                                                                                                                                                                                                                                            traceparent: 00-d88afda6f2c9040a7f2867c4f55fd532-90485be5b45f8b73-01
                                                                                                                                                                                                                                                                                                                                                                                                            X-ID: fr5-hw-edge-gc27
                                                                                                                                                                                                                                                                                                                                                                                                            Age: 230616
                                                                                                                                                                                                                                                                                                                                                                                                            Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cached-Since: 2024-10-07T06:21:56+00:00
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            X-SHARD: fr5-shard0-default_443
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1572INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 2c 20 6e 68 6e 61 63 65 2e 63 6f 6d 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 2c 74 2c 69 2c 61 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 2c 6f 3d 28 6f 3d 6f 7c 7c 31 38 30 2c 69 3d 69 7c 7c 22 2f 22 2c 72 2e 73 65 74 54 69 6d 65 28 72 2e 67 65 74 54 69 6d 65 28 29 2b 32 34 2a 6f 2a 36 30 2a 36 30 2a 31 65 33 29 2c 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 72 3d 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 6f 2b 22 3b 20 70 61 74 68 3d 22 2b 69 2c 6e 3d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /* Copyright (c) 2024, nhnace.com */"use strict";!function(c){var e=function(e,n,o,t,i,a){var r=new Date,o=(o=o||180,i=i||"/",r.setTime(r.getTime()+24*o*60*60*1e3),"; expires="+r.toGMTString()),r=e+"="+encodeURIComponent(n)+o+"; path="+i,n=e.startsWith("


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            63192.168.2.85009018.239.69.1074436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:31 UTC582OUTGET /acv/joongang/js/admaru-player-app.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: dnzedhceh7nim.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 16027
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 11 Apr 2024 01:54:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "cac5fd6274736817d570a09e25469154"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-version-id: KvlyZiEiv_FgEB._yr9wiuF_i24WFf5G
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 033f456f54ceb7135f57b018b334dfdc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: AMS58-P4
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 1AeS-lvw4RODr36JZOVEJwP8R8nQAj9RAj_WAPPsgJdz0ajMLIcLfg==
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC15796INData Raw: 2f 2f 20 52 65 61 64 20 66 72 6f 6d 20 6a 73 6f 6e 0a 76 61 72 20 61 64 55 72 6c 3b 0a 76 61 72 20 64 65 62 75 67 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 69 6d 61 53 64 6b 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 4a 53 43 73 73 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 4a 53 4a 73 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 57 72 61 70 70 65 72 49 64 3b 0a 76 61 72 20 76 69 64 65 6f 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 54 79 70 65 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 4c 6f 67 6f 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 4c 6f 67 6f 4f 6e 41 64 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 46 75 6c 6c 73 63 72 65 65 6e 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: // Read from jsonvar adUrl;var debug = false;var imaSdkUrl;var videoJSCssUrl;var videoJSJsUrl;var videoPlayerWrapperId;var videoUrl;var videoType;var videoPlayerLogo;var videoPlayerLogoOnAd = false;var videoPlayerFullscreen = false;var videoPl
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC231INData Raw: 73 6f 6e 20 65 72 72 6f 72 20 3a 20 27 20 2b 20 65 72 72 6f 72 29 3b 0a 20 20 20 20 7d 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 65 62 75 67 4d 65 73 73 61 67 65 28 6d 65 73 73 61 67 65 29 20 7b 0a 20 20 69 66 20 28 64 65 62 75 67 29 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6d 65 73 73 61 67 65 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 76 6f 6b 65 56 69 64 65 6f 50 6c 61 79 65 72 41 70 70 28 61 64 55 72 6c 2c 20 6a 73 6f 6e 50 61 74 68 29 20 7b 0a 20 20 64 65 62 75 67 4d 65 73 73 61 67 65 28 27 69 6e 76 6f 6b 65 56 69 64 65 6f 50 6c 61 79 65 72 41 70 70 27 29 3b 0a 20 20 66 65 74 63 68 44 61 74 61 4a 53 4f 4e 28 61 64 55 72 6c 2c 20 6a 73 6f 6e 50 61 74 68 29 3b 0a 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: son error : ' + error); });}function debugMessage(message) { if (debug) console.log(message);}function invokeVideoPlayerApp(adUrl, jsonPath) { debugMessage('invokeVideoPlayerApp'); fetchDataJSON(adUrl, jsonPath);}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            64192.168.2.850086203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC464OUTGET /pwa/swc.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: SCOUTER=z253jgfcimdqb0; PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: TMS4
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Language: ko-KR
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC5882INData Raw: 31 36 65 64 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 6c 65 74 20 72 65 63 72 65 61 74 65 54 6f 6b 65 6e 43 6e 74 20 3d 20 31 3b 0d 0a 63 6f 6e 73 74 20 50 75 73 68 50 61 74 68 20 3d 20 7b 0d 0a 20 20 20 20 6c 6f 67 3a 20 75 74 69 6c 73 2e 63 6f 6e 66 69 67 2e 61 70 69 50 61 74 68 20 2b 20 27 70 77 61 2e 6c 6f 67 27 2c 0d 0a 20 20 20 20 73 75 62 73 63 72 69 62 65 3a 20 75 74 69 6c 73 2e 63 6f 6e 66 69 67 2e 61 70 69 50 61 74 68 20 2b 20 27 70 77 61 2e 69 6e 73 65 72 74 27 2c 0d 0a 20 20 20 20 75 70 64 61 74 65 3a 20 75 74 69 6c 73 2e 63 6f 6e 66 69 67 2e 61 70 69 50 61 74 68 20 2b 20 27 70 77 61 2e 75 70 64 61 74 65 27 0d 0a 7d 3b 0d 0a 63 6f 6e 73 74 20 53 45 52 56 49 43 45 5f 57 4f 52 4b 45 52 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 16ed'use strict';let recreateTokenCnt = 1;const PushPath = { log: utils.config.apiPath + 'pwa.log', subscribe: utils.config.apiPath + 'pwa.insert', update: utils.config.apiPath + 'pwa.update'};const SERVICE_WORKER = 'https://www


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            65192.168.2.85009318.245.31.194436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC588OUTGET /js/joins_news_admaru_resolution_change.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: d1s87id6169zda.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 24213
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 13:16:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-version-id: oZUZOXZz5S_JkUYQ7KdtmKOW3pLyUh06
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "1f8559e2ad1611d0a2899cd657769360"
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 d8ec42efeb409ac816e90eb0236c1f4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: xT0sdg48UJWEpDN2121OtzDqHhwj9DKaKs3NUU1fCGVMnlu8iylXcw==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC16384INData Raw: 76 61 72 20 67 6f 6f 67 6c 65 74 61 67 3d 67 6f 6f 67 6c 65 74 61 67 7c 7c 7b 7d 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 31 3d 28 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 3d 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 7c 7c 5b 5d 2c 22 22 29 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 32 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 33 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 34 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 35 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 36 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 37 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 38 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 39 3d 22 22 2c 62 31 74 70 6c 69 64 3d 22 22 2c 62 31 74 70 61 69 64 3d 22 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var googletag=googletag||{},admaru_banner_1=(googletag.cmd=googletag.cmd||[],""),admaru_banner_2="",admaru_banner_3="",admaru_banner_4="",admaru_banner_5="",admaru_banner_6="",admaru_banner_7="",admaru_banner_8="",admaru_banner_9="",b1tplid="",b1tpaid="",
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC7829INData Raw: 31 32 35 36 33 37 35 36 38 37 31 2d 30 22 2c 6d 65 64 69 61 54 79 70 65 73 3a 7b 62 61 6e 6e 65 72 3a 7b 73 69 7a 65 73 3a 5b 5b 33 33 36 2c 32 38 30 5d 2c 5b 33 30 30 2c 32 35 30 5d 2c 5b 32 35 30 2c 32 35 30 5d 5d 7d 7d 2c 62 69 64 73 3a 5b 7b 62 69 64 64 65 72 3a 22 61 64 6d 61 72 75 22 2c 70 61 72 61 6d 73 3a 7b 73 69 74 65 49 64 3a 22 33 22 2c 61 64 55 6e 69 74 49 64 3a 22 35 37 22 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 63 6f 6e 76 65 72 73 61 6e 74 22 2c 70 61 72 61 6d 73 3a 7b 73 69 74 65 5f 69 64 3a 22 32 31 36 37 32 30 22 2c 74 61 67 5f 69 64 3a 22 34 36 37 32 61 38 36 62 22 2c 73 65 63 75 72 65 3a 31 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 72 75 62 69 63 6f 6e 22 2c 70 61 72 61 6d 73 3a 7b 61 63 63 6f 75 6e 74 49 64 3a 32 33 39 36 32 2c 73 69 74 65 49
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 12563756871-0",mediaTypes:{banner:{sizes:[[336,280],[300,250],[250,250]]}},bids:[{bidder:"admaru",params:{siteId:"3",adUnitId:"57"}},{bidder:"conversant",params:{site_id:"216720",tag_id:"4672a86b",secure:1}},{bidder:"rubicon",params:{accountId:23962,siteI


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            66192.168.2.850098139.150.252.64436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC447OUTGET /pubimg/logo/logo_thejoongang.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: img.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3769
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "640a6545:eb9"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 09 Mar 2023 23:01:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC3769INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 00 34 08 06 00 00 00 bd e2 42 63 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0e 4e 49 44 41 54 78 01 ed 9d ff 95 db b8 11 c7 bf c9 cb ff a7 54 70 93 0a bc 1d 18 a9 e0 36 15 2c ae 02 6f 2a 10 5d c1 fa 2a 90 5c 81 f7 2a 90 52 c1 fa 2a 20 ae 02 6f 2a 70 76 42 e2 89 4b 01 98 01 48 6a 25 19 9f f7 f0 f4 83 f8 39 20 06 c3 21 40 fe 05 97 c7 ea 25 dc be 84 77 fd 27 f3 0f 54 2a 95 ca 85 f3 37 9c 3f 63 05 4c a3 e3 0e 95 4a a5 72 05 9c a3 42 96 14 70 a5 52 a9 5c 2d df cf 24 50 1f 72 d3 b5 f8 b1 21 4c 97 7d 83 4a 45 87 85 7c 3e 7d 43 a5 98 ef 67 12 a8 af 0f 7f 6e 33 d2 b5 a8 34 28 97 3b cb 8f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRd4BcpHYs%%IR$sRGBgAMAaNIDATxTp6,o*]*\*R* o*pvBKHj%9 !@%w'T*7?cLJrBpR\-$Pr!L}JE|>}Cgn34(;


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            67192.168.2.850105203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC443OUTGET /js/lib/localforage.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 29529
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:7359"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC981INData Raw: 2f 2a 21 0a 20 20 20 20 6c 6f 63 61 6c 46 6f 72 61 67 65 20 2d 2d 20 4f 66 66 6c 69 6e 65 20 53 74 6f 72 61 67 65 2c 20 49 6d 70 72 6f 76 65 64 0a 20 20 20 20 56 65 72 73 69 6f 6e 20 31 2e 39 2e 30 0a 20 20 20 20 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 66 6f 72 61 67 65 2e 67 69 74 68 75 62 2e 69 6f 2f 6c 6f 63 61 6c 46 6f 72 61 67 65 0a 20 20 20 20 28 63 29 20 32 30 31 33 2d 32 30 31 37 20 4d 6f 7a 69 6c 6c 61 2c 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 32 2e 30 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3b 65 6c 73 65 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! localForage -- Offline Storage, Improved Version 1.9.0 https://localforage.github.io/localForage (c) 2013-2017 Mozilla, Apache License 2.0*/!function(a){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=a();else
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 6e 67 74 68 3b 63 3b 29 7b 66 6f 72 28 62 3d 6c 2c 6c 3d 5b 5d 2c 61 3d 2d 31 3b 2b 2b 61 3c 63 3b 29 62 5b 61 5d 28 29 3b 63 3d 6c 2e 6c 65 6e 67 74 68 7d 6b 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 31 21 3d 3d 6c 2e 70 75 73 68 28 61 29 7c 7c 6b 7c 7c 65 28 29 7d 76 61 72 20 65 2c 66 3d 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 61 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 69 66 28 66 29 7b 76 61 72 20 67 3d 30 2c 68 3d 6e 65 77 20 66 28 63 29 2c 69 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 3b 68 2e 6f 62 73 65 72 76 65 28 69 2c 7b 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 61 74 61 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ngth;c;){for(b=l,l=[],a=-1;++a<c;)b[a]();c=l.length}k=!1}function d(a){1!==l.push(a)||k||e()}var e,f=a.MutationObserver||a.WebKitMutationObserver;if(f){var g=0,h=new f(c),i=a.document.createTextNode("");h.observe(i,{characterData:!0}),e=function(){i.data=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 72 65 74 75 72 6e 20 70 2e 72 65 6a 65 63 74 28 61 2c 62 29 7d 64 3d 3d 3d 61 3f 70 2e 72 65 6a 65 63 74 28 61 2c 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 70 72 6f 6d 69 73 65 20 77 69 74 68 20 69 74 73 65 6c 66 22 29 29 3a 70 2e 72 65 73 6f 6c 76 65 28 61 2c 64 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 74 68 65 6e 3b 69 66 28 61 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: return p.reject(a,b)}d===a?p.reject(a,new TypeError("Cannot resolve promise with itself")):p.resolve(a,d)})}function h(a){var b=a&&a.then;if(a&&("object"==typeof a||"function"==typeof a)&&"function"==typeof b)return function(){b.apply(a,arguments)}}functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 3b 66 6f 72 28 76 61 72 20 67 3d 2d 31 2c 68 3d 6e 65 77 20 74 68 69 73 28 64 29 3b 2b 2b 67 3c 65 3b 29 62 28 61 5b 67 5d 29 3b 72 65 74 75 72 6e 20 68 7d 76 61 72 20 6f 3d 61 28 31 29 2c 70 3d 7b 7d 2c 71 3d 5b 22 52 45 4a 45 43 54 45 44 22 5d 2c 72 3d 5b 22 46 55 4c 46 49 4c 4c 45 44 22 5d 2c 73 3d 5b 22 50 45 4e 44 49 4e 47 22 5d 3b 62 2e 65 78 70 6f 72 74 73 3d 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 61 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 26 26 74 68 69 73 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .resolve([]);for(var g=-1,h=new this(d);++g<e;)b(a[g]);return h}var o=a(1),p={},q=["REJECTED"],r=["FULFILLED"],s=["PENDING"];b.exports=e,e.prototype.catch=function(a){return this.then(null,a)},e.prototype.then=function(a,b){if("function"!=typeof a&&this.s
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 29 7d 2c 7b 32 3a 32 7d 5d 2c 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 69 6e 64 65 78 65 64 44 42 29 72 65 74 75 72 6e 20 69 6e 64 65 78 65 64 44 42 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 65 62 6b 69 74 49 6e 64 65 78 65 64 44 42
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ndow?window:{})},{2:2}],4:[function(a,b,c){"use strict";function d(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function e(){try{if("undefined"!=typeof indexedDB)return indexedDB;if("undefined"!=typeof webkitIndexedDB
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 61 2e 63 61 74 63 68 28 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 61 2b 22 20 75 73 65 64 20 61 73 20 61 20 6b 65 79 2c 20 62 75 74 20 69 74 20 69 73 20 6e 6f 74 20 61 20 73 74 72 69 6e 67 2e 22 29 2c 61 3d 53 74 72 69 6e 67 28 61 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 5b 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: unction"==typeof c&&a.catch(c)}function j(a){return"string"!=typeof a&&(console.warn(a+" used as a key, but it is not a string."),a=String(a)),a}function k(){if(arguments.length&&"function"==typeof arguments[arguments.length-1])return arguments[arguments.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 66 28 21 62 29 72 65 74 75 72 6e 20 63 28 61 2e 64 62 29 3b 6f 28 61 29 2c 61 2e 64 62 2e 63 6c 6f 73 65 28 29 7d 76 61 72 20 65 3d 5b 61 2e 6e 61 6d 65 5d 3b 62 26 26 65 2e 70 75 73 68 28 61 2e 76 65 72 73 69 6f 6e 29 3b 76 61 72 20 66 3d 75 61 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 75 61 2c 65 29 3b 62 26 26 28 66 2e 6f 6e 75 70 67 72 61 64 65 6e 65 65 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 66 2e 72 65 73 75 6c 74 3b 74 72 79 7b 63 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 61 2e 73 74 6f 72 65 4e 61 6d 65 29 2c 62 2e 6f 6c 64 56 65 72 73 69 6f 6e 3c 3d 31 26 26 63 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 77 61 29 7d 63 61 74 63 68 28 63 29 7b 69 66 28 22 43 6f 6e 73 74 72 61 69 6e 74 45 72 72 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: f(!b)return c(a.db);o(a),a.db.close()}var e=[a.name];b&&e.push(a.version);var f=ua.open.apply(ua,e);b&&(f.onupgradeneeded=function(b){var c=f.result;try{c.createObjectStore(a.storeName),b.oldVersion<=1&&c.createObjectStore(wa)}catch(c){if("ConstraintError
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 62 2e 5f 69 6e 69 74 52 65 61 64 79 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 79 61 5b 62 2e 5f 64 62 49 6e 66 6f 2e 6e 61 6d 65 5d 3b 69 66 28 61 26 26 61 2e 64 62 52 65 61 64 79 29 72 65 74 75 72 6e 20 61 2e 64 62 52 65 61 64 79 7d 29 3b 72 65 74 75 72 6e 20 69 28 63 2c 61 2c 61 29 2c 63 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 6f 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 79 61 5b 61 2e 6e 61 6d 65 5d 2c 63 3d 62 2e 66 6f 72 61 67 65 73 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 3b 65 2e 5f 64 62 49 6e 66 6f 2e 64 62 26 26 28 65 2e 5f 64 62 49 6e 66 6f 2e 64 62 2e 63 6c 6f 73 65 28 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: }function y(a){var b=this,c=b._initReady().then(function(){var a=ya[b._dbInfo.name];if(a&&a.dbReady)return a.dbReady});return i(c,a,a),c}function z(a){o(a);for(var b=ya[a.name],c=b.forages,d=0;d<c.length;d++){var e=c[d];e._dbInfo.db&&(e._dbInfo.db.close()
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 20 76 61 2e 61 6c 6c 28 67 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 64 62 3d 66 2e 64 62 2c 73 28 64 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 64 62 3d 61 2c 75 28 64 2c 63 2e 5f 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 2e 76 65 72 73 69 6f 6e 29 3f 74 28 64 29 3a 61 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 64 62 3d 66 2e 64 62 3d 61 2c 63 2e 5f 64 62 49 6e 66 6f 3d 64 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 6a 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 6a 5b 62 5d 3b 65 21 3d 3d 63 26 26 28 65 2e 5f 64 62 49 6e 66 6f 2e 64 62 3d 64 2e 64 62 2c 65 2e 5f 64 62 49 6e 66 6f 2e 76 65 72 73 69 6f 6e 3d 64 2e 76 65 72 73 69 6f 6e 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: va.all(g).then(function(){return d.db=f.db,s(d)}).then(function(a){return d.db=a,u(d,c._defaultConfig.version)?t(d):a}).then(function(a){d.db=f.db=a,c._dbInfo=d;for(var b=0;b<j.length;b++){var e=j[b];e!==c&&(e._dbInfo.db=d.db,e._dbInfo.version=d.version)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 61 6d 65 29 3b 6e 75 6c 6c 3d 3d 3d 62 26 26 28 62 3d 76 6f 69 64 20 30 29 3b 76 61 72 20 69 3d 68 2e 70 75 74 28 62 2c 61 29 3b 67 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 3d 3d 3d 62 26 26 28 62 3d 6e 75 6c 6c 29 2c 63 28 62 29 7d 2c 67 2e 6f 6e 61 62 6f 72 74 3d 67 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 69 2e 65 72 72 6f 72 3f 69 2e 65 72 72 6f 72 3a 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 2e 65 72 72 6f 72 3b 65 28 61 29 7d 7d 63 61 74 63 68 28 61 29 7b 65 28 61 29 7d 7d 29 7d 29 2e 63 61 74 63 68 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 68 28 65 2c 63 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 3d 6a 28 61 29 3b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ame);null===b&&(b=void 0);var i=h.put(b,a);g.oncomplete=function(){void 0===b&&(b=null),c(b)},g.onabort=g.onerror=function(){var a=i.error?i.error:i.transaction.error;e(a)}}catch(a){e(a)}})}).catch(e)});return h(e,c),e}function G(a,b){var c=this;a=j(a);va


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            68192.168.2.850091203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC626OUTGET /css/subset-fonts/NotoSansKR-Medium.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://static.joongang.co.kr/css/font.min.css?v=202410081427
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 234772
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67024767:39514"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 08:16:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 05:09:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC916INData Raw: 77 4f 46 46 4f 54 54 4f 00 03 95 14 00 09 00 00 00 05 cd c0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 00 e0 00 03 61 65 00 05 57 cb 83 e4 16 5a 4f 53 2f 32 00 03 62 48 00 00 00 56 00 00 00 60 d8 cb 3e 5d 63 6d 61 70 00 03 62 a0 00 00 23 44 00 00 38 8c 40 34 50 42 68 65 61 64 00 03 85 e4 00 00 00 33 00 00 00 36 06 25 5f c9 68 68 65 61 00 03 86 18 00 00 00 20 00 00 00 24 08 51 0f 5d 68 6d 74 78 00 03 86 38 00 00 0a c1 00 00 32 d8 94 0c 58 9b 6d 61 78 70 00 03 90 fc 00 00 00 06 00 00 00 06 0c b6 50 00 6e 61 6d 65 00 03 91 04 00 00 03 fa 00 00 09 10 44 a1 31 cd 70 6f 73 74 00 03 95 00 00 00 00 13 00 00 00 20 ff 86 00 32 78 da 9c 9a 05 78 54 47 fb b7 67 e5 6c 0e 16 a0 b0 29 14 4a 29 ee ee ee ee ee 12 20 10 08 01
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: wOFFOTTOCFF aeWZOS/2bHV`>]cmapb#D8@4PBhead36%_hhea $Q]hmtx82XmaxpPnameD1post 2xxTGgl)J)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: e4 2d 1f 3e e6 23 66 f9 fa 02 e3 f3 1d 01 fc cd cf 3d f9 c9 4b 81 2f 80 35 0b 90 d7 02 d8 54 00 ad 16 38 08 f8 58 b0 16 5c 15 a2 10 f1 2e b4 5f 88 c2 19 01 df 0a 3f 17 a2 48 16 a8 0a c4 a7 08 f3 14 39 2f 44 51 f2 5b b4 1a 60 7f d1 03 42 14 a3 46 8a a1 93 62 e4 a0 18 7e 17 47 3f c5 19 57 82 3c 95 64 ae 92 ac 53 6a 38 a0 9f d2 27 29 21 b4 59 b6 18 6c 15 a2 1c 3e 97 c7 ae f2 8c af 30 45 88 8a e4 b8 22 b9 ae 84 5e 2b 93 c7 ca d4 53 95 a1 f0 ab 10 55 c9 49 35 f2 50 bd 21 5c 12 a2 c6 78 21 6a 36 03 e6 ad 45 6d d5 c6 f7 3a e4 b2 0e 35 56 97 1c d4 2b 0d bc ae 8f 26 1b 0c 00 74 d5 30 4a 88 46 45 00 2d 36 46 b3 4d c8 45 93 b5 42 34 25 ce cd c8 73 33 ae 37 ef 04 e4 a5 05 fe b6 fc 06 d0 68 2b f4 d9 ba 1c 90 cb 36 dc d7 96 b8 b6 25 ce ed 5a 03 31 6c 3f 59 88 0e 8c ef
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ->#f=K/5T8X\._?H9/DQ[`BFb~G?W<dSj8')!Yl>0E"^+SUI5P!\x!j6Em:5V+&t0JFE-6FMEB4%s37h+6%Z1l?Y
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 7a 23 6c 7e 55 81 79 fc 12 85 cd ec 07 d1 f0 48 d8 92 64 81 40 58 23 6c 49 d3 c0 54 61 4b c6 9a c9 fa c0 16 4e a8 7c 96 9c f9 93 b3 2e e7 34 5b 8a 15 c2 e6 6f 00 73 a4 e4 04 9b 32 04 ae 09 5b aa b6 f0 41 d8 52 4f 81 67 c2 f6 45 23 d8 27 6c 69 5a c0 51 61 4b 1b 24 6c 6e 27 34 87 38 61 0b 48 06 ac 11 70 81 63 6c 09 e0 b3 74 d8 98 6e 34 1c 16 b6 f4 ac 9b be 03 ac 15 b6 af 52 c2 24 d8 0e 3f 09 5b 06 ec cb c0 7c 19 f0 2d c3 6f c2 96 11 fb 33 2a 61 fb ba 24 0c 81 cb c2 96 89 b9 32 2d 07 8f b0 7d 83 6d df ec 11 b6 cc b9 81 b9 bf ed 08 3b 84 2d 4b 0d c0 d6 ac c4 33 eb 0c 78 25 6c d9 b0 3b db 26 61 cb 9e 1e e6 0a 5b 0e d6 ca d1 19 96 01 63 73 62 6b 4e d6 ce f9 03 9c 11 b6 5c f8 94 8b b8 e4 e2 7d ae 8f c2 96 5b c2 11 61 cb 43 6c f2 b0 6e 9e e3 c2 96 b7 3c 8c 81 cd
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: z#l~UyHd@X#lITaKN|.4[os2[AROgE#'liZQaK$ln'48aHpcltn4R$?[|-o3*a$2-}m;-K3x%l;&a[csbkN\}[aCln<
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 4b 2f db 8b 4f 7b e9 41 9c 0b 6d fb 98 63 1f e3 f7 13 a3 fd d4 ed 7e 74 74 00 df 0e a0 bf 83 29 80 da 3f 48 0c 0f 71 cf 21 7a f2 21 d6 3d 8c 7e 0e a3 a7 c3 8c 39 42 ee 8e a0 b9 23 c4 f5 08 7b f0 11 62 79 14 bd 1d a5 e7 1c a5 27 1e 45 07 c7 b0 ed 18 1a 38 76 53 d8 8e a3 d1 e3 e8 e0 38 fb c4 71 f6 bf 13 01 80 7e 4e b0 17 9f c4 d6 93 d4 c8 49 f2 7c 8a cf 4e d1 5b 4f 93 b3 d3 ec cf a7 77 0b db 19 62 72 86 33 ca 19 72 70 96 5e 7e 96 5a 3a 47 6f 3d cf 1e 72 9e 3e 79 9e 3a bb 40 1f b8 c0 3e 79 11 1b 2e 32 f6 22 9a bc 44 2e 2e 93 87 cb f4 aa cb cc 7d 05 2d 5f a1 f7 5f cd 00 c4 e4 1a fb fe 35 ee bf 4e 8f ba 4e ff bf c1 bd 37 98 e3 26 76 de a4 2e 6e d1 7f 6e 85 01 ba fa 91 fe f4 23 1a b9 5d 05 ee 0a db 1d ec bd c3 99 e9 2e 31 bb 4b 3c ee d1 17 ee d1 e7 ee 51 5b 1c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: K/O{Amc~tt)?Hq!z!=~9B#{by'E8vS8q~NI|N[Owbr3rp^~Z:Go=r>y:@>y.2"D..}-__5NN7&v.nn#].1K<Q[
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: d7 37 10 d0 56 3f fc ea 47 df ec 47 be c3 e8 55 61 f4 97 30 fc 0f 23 e7 fd d1 56 7f 34 d5 1f 1d f5 c7 e6 70 ea 39 1c 3f c3 89 df 00 37 50 37 03 e8 c3 03 c9 d1 40 62 3e 90 3a 1f 44 7d 0d e2 f5 a0 53 c2 3e 18 df 07 a3 d7 21 68 73 08 71 1b 8a ad 43 a9 8f a1 c4 73 18 b1 19 46 8f 1e 46 9d 0c 27 ce c3 07 03 da 19 81 56 46 c4 c0 15 61 8f a0 56 22 88 59 c4 48 c0 d6 08 74 3c 12 9d 8c dc 23 ec a3 9c c0 bc a3 d0 c9 28 e2 35 ea 9a b0 8f a6 4e 47 53 e7 a3 99 3f d2 05 d8 11 49 8d 8d 41 c7 63 88 c3 18 7c 18 cb 3d 63 d1 c9 58 c6 8f a3 26 c6 91 ff f1 c4 63 3c 7e 8d 27 ff 13 c8 c5 44 f2 30 71 36 dc 16 f6 ef 4a c3 0c a0 07 4d 22 ee 93 c8 93 2c 05 f4 81 c9 1d 00 9d 4f c1 e7 29 68 7a 0a f9 9f 42 dc a6 92 b7 a9 c4 6c 2a 71 9f 46 6e a6 51 fb 9c d3 ed d3 17 09 fb f7 d9 80 18 cf
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 7V?GGUa0#V4p9?7P7@b>:D}S>!hsqCsFF'VFaV"YHt<#(5NGS?IAc|=cX&c<~'D0q6JM",O)hzBl*qFnQ
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 84 9f 85 a3 5c 37 e0 5a 79 de 97 e7 7d 85 9e f0 52 38 2a 92 d7 8a 57 85 a3 d2 00 e1 a8 8c 6d 95 89 6b 95 d4 90 20 1c 55 eb 82 12 8e 6a 2b 85 a3 7a 26 c0 ae 1a cc 5d 83 38 d5 2c 0f 3b 85 a3 56 59 e0 77 6d fc af 7d 4b 38 ea 90 bf ba 55 01 df ea e1 43 bd 7e 40 fe eb 97 04 b4 d3 80 f8 37 d8 2e 1c 0d d1 47 a3 0c 30 0e 7e 12 8e c6 68 ae c9 17 b0 44 38 9a a6 87 1f 84 a3 19 f6 34 63 cd e6 dc d3 1c 1d b4 20 d7 2d 93 03 9a 69 d5 00 d0 50 6b ec 69 cd fc 6d 3a c1 1b e1 68 8b fd ed d0 71 7b e6 6a cf dc ed 89 7b 87 21 f0 49 38 3a 46 08 47 27 74 dd 89 b8 76 ae 0d c4 28 b0 20 44 09 47 97 ec 80 9f 5d f9 dd 75 bf 70 74 23 b7 dd 4e 0b 47 50 31 58 2a 1c dd fd 20 1c c8 47 0f f2 da 03 9d 05 77 07 d6 ec 89 56 7b 65 84 d9 c2 11 82 4f 21 f8 d0 1b 2d f7 de 21 1c a1 e8 29 94 1c f5
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: \7Zy}R8*Wmk Uj+z&]8,;VYwm}K8UC~@7.G0~hD84c -iPkim:hq{j{!I8:FG'tv( DG]upt#NGP1X* GwV{eO!-!)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: e1 cc 3d 0e ce 09 67 9e ac 30 08 ae 08 67 de c2 80 9f f9 c8 45 3e ec cd 47 2c f3 17 87 49 70 47 38 0b 94 84 58 e1 2c 58 00 be 83 87 c2 59 a8 0d f0 bb 30 36 16 de 0e d8 5b a4 21 10 b7 22 ef 85 b3 68 03 88 12 ce 62 f8 58 8c 75 8a 93 83 e2 c4 b7 f8 62 f8 20 9c 25 9a 02 73 96 4c 0d 52 38 4b 7d 09 2b 84 b3 b4 13 b8 b7 f4 6a 60 ce 32 d3 80 78 97 c5 1e ce 19 ce b2 d7 85 b3 1c 76 94 c3 8e 72 f8 53 be 22 c4 0b 67 85 0a 70 4c 38 2b 32 4f c5 70 38 23 9c 95 8a 00 f1 a8 a4 85 b3 f2 30 e1 ac e2 0f 03 01 6d 55 cd 02 63 e1 89 70 56 ab 03 c7 85 b3 3a 3e 55 27 c7 35 c8 6d 0d ae d5 b8 20 9c 35 c9 59 cd be 70 44 38 6b 65 80 30 b8 27 9c b5 bb c1 29 e1 ac 43 ee ea a0 99 ba f9 60 95 70 d6 43 bb f5 ee 0b 67 fd fa e0 15 ce 06 68 bc 01 f1 6e 18 00 e8 bc 21 fa 6e f8 93 70 36 2a 03
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =g0gE>G,IpG8X,XY06[!"hbXub %sLR8K}+j`2xvrS"gpL8+2Op8#0mUcpV:>U'5m 5YpD8ke0')C`pCghn!np6*
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 08 89 c9 81 fd f7 23 bf 3f 52 53 9a 35 34 7d c2 4b 0d 79 e9 f7 9f e8 17 9f e8 4f bf 72 d6 f9 95 5c fc d6 4b 18 9c a5 0c 31 04 de 0a c3 36 5a 18 f6 1c b0 50 18 8e 34 30 4f 18 ce 9c 10 2f 0c a3 aa 30 5c 02 3a c1 49 61 f8 15 83 28 61 98 e9 61 8a 30 92 f0 3b c9 76 61 24 ed 00 33 61 9f 30 92 7d 03 cc 99 9c b9 92 af 86 3d f0 b3 30 52 e4 07 d6 4e 31 01 12 e0 20 3c 80 77 c2 f0 af 0c 1d 81 f1 29 93 43 0d f8 01 7e 13 46 aa ec c0 e7 a9 f9 3c 75 6d 98 0d dc 9f fa 0c bc 14 c6 17 d5 e0 57 61 a4 29 05 d8 9e e6 91 30 d2 66 86 32 d0 18 a2 e1 30 dc 11 86 db 1f ca 41 3d 58 0a d7 85 11 50 08 42 e0 b6 30 be 64 ad 2f bf 87 95 70 53 18 e9 92 40 28 e0 57 ba f7 c2 48 9f 0a b2 41 09 a8 0b 41 d0 17 22 e1 a1 30 be c2 8f af 26 c3 53 61 64 a8 00 83 85 91 b1 38 30 7f c6 f9 f0 44 18 5f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: #?RS54}KyOr\K16ZP40O/0\:Ia(aa0;va$3a0}=0RN1 <w)C~F<umWa)0f20A=XPB0d/pS@(WHAA"0&Sad80D_
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: 34 6e 49 dc a2 58 73 9a eb bb 2e 13 ea cb 2e a6 6e ee a7 3a 04 e4 f7 34 d7 e9 5d 7a bb b7 b3 51 41 5d d0 6d 94 50 6d 9e f9 fd 6e 9c 5b aa 64 4f a4 2a 29 55 f1 1c 97 74 4a e4 de 7b 74 c8 30 73 a1 6a 6c a8 55 2f bd 49 5c 03 f4 db 83 41 46 42 54 d4 fc 1d f2 8e 3c d8 54 e6 96 b9 eb 35 2a 25 2b c8 16 b1 9d b7 98 cd 2a 19 7b 5b 5d 6a f7 bb 25 47 ae b8 cb c9 16 e7 46 aa 1c 5b 4f ec 5e 9e 20 6f c8 2d 2d 64 3e 99 af 75 e3 ba d2 54 dd 3c 4f dd 9d b7 36 dc 50 da 4a 96 4e af 0d a9 37 4a 3d 55 b9 74 12 95 59 aa e4 f2 cd 73 ab 7d a8 42 a5 ae 92 c9 16 b2 6e af 4e 2d a6 ab a0 eb 17 9e 49 33 41 6e 0b 5f dd cb 5a a3 79 80 4a ea 9a ab e2 57 ab 12 aa b2 0a 31 cf 7b 43 f3 a8 d7 7e 3a 8b 6e d3 4e 57 8a d0 cb ac 41 9b 70 2d 8b 7c 71 47 2a 9b 7c d3 f8 50 ed 38 c2 be 3d 66 cf 49
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 4nIXs..n:4]zQA]mPmn[dO*)UtJ{t0sjlU/I\AFBT<T5*%+*{[]j%GF[O^ o--d>uT<O6PJN7J=UtYs}BnN-I3An_ZyJW1{C~:nNWAp-|qG*|P8=fI
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC1300INData Raw: c7 34 d8 44 fc 55 04 d6 d8 d5 1b 97 bc 19 79 77 dc 55 73 ba eb 9a 2e a0 26 7a 6b 18 2a 19 b7 db f5 0b 97 2c 3b ab c8 f7 15 b9 b7 02 5a 9f e8 a9 66 9d 66 fc d5 0c 4f 0a 9c 6e 6c 75 3b 36 d1 d1 fc e8 74 e4 bc b1 b4 7e be d4 59 a4 1e cd 8f fa 92 0a 69 2c cd 9f 9c da 5f 96 53 76 12 c0 cf 8d 0f ca 9f dd 52 de 64 54 65 7e ca b2 8e bf 15 9a 9c be d0 ac 53 0e 97 2a 46 73 b8 2c ad 13 4f 19 9d e4 a0 2e 85 58 fa 23 16 af 70 ab 15 2f 2c c1 1e eb 45 73 cf d3 b4 83 4e 6a dd 39 43 55 f3 f8 b9 ff 75 ee 1a 65 b5 83 b9 7d ab 3b a4 aa 61 7a 96 78 db b9 07 8d eb 37 be 97 ac 2c 6b 46 f5 3c ae f2 ae fb 89 fd 41 75 f9 f7 2e 04 ff ac 33 ab a2 7d b7 65 79 55 41 65 65 17 91 f1 33 57 cc 61 c1 82 2a 38 f1 4b 37 96 fe 22 0f 87 c8 22 b2 48 e3 8e 99 b1 d1 e1 f2 14 f7 7e e5 d6 b5 d4 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 4DUywUs.&zk*,;ZffOnlu;6t~Yi,_SvRdTe~S*Fs,O.X#p/,EsNj9CUue};azx7,kF<Au.3}eyUAee3Wa*8K7""H~)


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            69192.168.2.850094210.89.168.784436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC675OUTPOST /blue/m HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: ni.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 462
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://n.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://n.news.naver.com/mnews/article/025/0003391647?sid=101
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC462OUTData Raw: 5b 7b 22 63 68 5f 6d 6f 22 3a 22 3f 30 22 2c 22 63 68 5f 66 76 6c 22 3a 22 5c 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 22 3b 76 3d 5c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 22 2c 20 5c 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 5c 22 3b 76 3d 5c 22 38 2e 30 2e 30 2e 30 5c 22 2c 20 5c 22 43 68 72 6f 6d 69 75 6d 5c 22 3b 76 3d 5c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 22 22 2c 22 63 68 5f 70 6c 22 3a 22 5c 22 57 69 6e 64 6f 77 73 5c 22 22 2c 22 63 68 5f 70 6c 76 22 3a 22 5c 22 31 30 2e 30 2e 30 5c 22 22 2c 22 76 22 3a 22 31 2e 32 2e 34 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 75 22 3a 22 68 74 74 70 3a 2f 2f 6e 65 77 73 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6d 61 69 6e 2f 72 65 61 64 2e 6e 68 6e 3f 6f 69 64 3d 30 32 35 26 61 69 64 3d 30 30 30
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [{"ch_mo":"?0","ch_fvl":"\"Google Chrome\";v=\"117.0.5938.132\", \"Not;A=Brand\";v=\"8.0.0.0\", \"Chromium\";v=\"117.0.5938.132\"","ch_pl":"\"Windows\"","ch_plv":"\"10.0.0\"","v":"1.2.4","l":"en-US","u":"http://news.naver.com/main/read.nhn?oid=025&aid=000
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC255INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: NIB2=dT1AVTPZJzYy7RUOX; Expires=Mon, 29-Sep-2064 00:00:00 GMT; Domain=ni.naver.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                            server: nfront
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            70192.168.2.850104203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:32 UTC453OUTGET /js/subscribe/subs.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 54117
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:d365"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 73 75 62 73 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.subs=t())}(self,(function(){return f
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 28 22 6a 6f 6f 6e 67 61 6e 67 22 29 3e 2d 31 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 6a 6f 69 6e 73 22 29 3e 2d 31 3f 65 3a 22 2f 22 2c 74 68 69 73 2e 66 75 6c 6c 55 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 3f 22 29 3b 74 68 69 73 2e 75 72 6c 3d 74 5b 30 5d 2c 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 3d 74 68 69 73 2e 75 72 6c 2e 73 75 62 73 74 72 69 6e 67 28 74 68 69 73 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 3a 2f 2f 22 29 2b 33 29 2c 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 3d 74 68 69 73 2e 63 68 65 63 6b 55 72 6c 2e 73 75 62 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ("joongang")>-1||e.indexOf("joins")>-1?e:"/",this.fullUrl=window.location.href;const t=window.location.href.split("?");this.url=t[0],this.checkUrl=this.url.substring(this.url.indexOf("://")+3),this.checkUrl.endsWith("/")&&(this.checkUrl=this.checkUrl.subs
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 2c 33 29 3b 63 61 73 65 22 61 2f 70 22 3a 72 65 74 75 72 6e 20 65 2e 67 65 74 48 6f 75 72 73 28 29 3c 31 32 3f 22 ec 98 a4 ec a0 84 22 3a 22 ec 98 a4 ed 9b 84 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 28 22 30 22 2c 74 2d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 6c 65 6e 67 74 68 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 6c 65 74 20 73 3d 22 22 2c 6e 3d 30 3b 66 6f 72 28 3b 6e 2b 2b 3c 74 3b 29 73 2b 3d 65 3b 72 65 74 75 72 6e 20 73 7d 63 6f 6e 73 74 20 61 3d 77 69 6e 64 6f 77 2e 57 45 42 5f 50 41 54 48 2b 22 2f 5f 54 50 2f 22 2c 63 3d 22 6c 61 73 74 56 44 22 2c 77 3d 22 72 65 63 65 6e 74 56 44 22 2c 6c 3d 22 73 75 62 73 53 65 74 22 2c 64 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,3);case"a/p":return e.getHours()<12?"":"";default:return t}}))}function r(e,t){return u("0",t-e.toString().length)+e}function u(e,t){let s="",n=0;for(;n++<t;)s+=e;return s}const a=window.WEB_PATH+"/_TP/",c="lastVD",w="recentVD",l="subsSet",d=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 61 74 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 70 63 3f 22 50 22 3a 21 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 74 61 62 6c 65 74 26 26 21 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 7c 7c 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 3f 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 3f 22 4d 41 22 3a 6e 75 6c 6c 3a 22 4d 57 22 7d 2c 74 68 69 73 2e 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 75 74 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: atform=function(){return window.utils.device.pc?"P":!window.utils.device.tablet&&!window.utils.device.mobile||window.utils.device.joongangApp?window.utils.device.mobile&&window.utils.device.joongangApp?"MA":null:"MW"},this.os=function(){return window.util
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6d 6f 62 69 6c 65 7c 7c 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 74 61 62 6c 65 74 29 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 7d 72 65 74 75 72 6e 20 73 7d 29 29 2c 73 7d 2c 72 65 66 65 72 72 65 72 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 2e 72 65 66 65 72 72 65 72 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 65 2e 72 65 66 65 72 72 65 72 2e 73 70 6c 69 74 28 22 3b 22 29 3b 6c 65 74 20 73 3d 21 31 3b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 72 65 66 65 72 72 65 72 3d 3d 3d 65 26 26 28 73 3d 21 30 29 2c 73 7d 29 29 2c 73 7d 2c 62 72 6f 77 73 65 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ow.utils.device.mobile||window.utils.device.tablet)&&window.utils.device.joongangApp}return s})),s},referrer(e){if(void 0===e.referrer)return!1;const t=e.referrer.split(";");let s=!1;return t.some((function(e){return i.referrer===e&&(s=!0),s})),s},browser
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 5b 73 5b 32 5d 2b 73 5b 30 5d 5d 2e 4c 45 54 54 45 52 5f 52 43 56 5f 59 4e 3d 3d 3d 53 26 26 28 74 3d 21 30 29 2c 74 7d 29 29 29 3b 6c 65 74 20 73 3d 21 30 3b 72 65 74 75 72 6e 20 65 2e 6c 65 74 74 65 72 2e 6f 66 66 53 63 62 4e 6f 73 26 26 65 2e 6c 65 74 74 65 72 2e 6f 66 66 53 63 62 4e 6f 73 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6d 79 53 75 62 73 5b 74 5b 32 5d 2b 74 5b 30 5d 5d 26 26 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6d 79 53 75 62 73 5b 74 5b 32 5d 2b 74 5b 30 5d 5d 2e 4c 45 54 54 45 52 5f 52 43 56 5f 59 4e 3d 3d 3d 53 26 26 28 73 3d 21 31 29 2c 73 7d 29 29 2c 74 26 26 73 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [s[2]+s[0]].LETTER_RCV_YN===S&&(t=!0),t})));let s=!0;return e.letter.offScbNos&&e.letter.offScbNos.split(";").every((function(e){const t=e.split("|");return window.subs.mySubs[t[2]+t[0]]&&window.subs.mySubs[t[2]+t[0]].LETTER_RCV_YN===S&&(s=!1),s})),t&&s},
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 64 20 30 3d 3d 3d 65 2e 73 63 62 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 21 30 3b 65 2e 73 63 62 2e 6f 6e 53 63 62 4e 6f 73 26 26 28 74 3d 21 31 2c 65 2e 73 63 62 2e 6f 6e 53 63 62 4e 6f 73 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6d 79 53 75 62 73 5b 73 5b 32 5d 2b 73 5b 30 5d 5d 26 26 28 74 3d 21 30 29 2c 74 7d 29 29 29 3b 6c 65 74 20 73 3d 21 30 3b 72 65 74 75 72 6e 20 65 2e 73 63 62 2e 6f 66 66 53 63 62 4e 6f 73 26 26 65 2e 73 63 62 2e 6f 66 66 53 63 62 4e 6f 73 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: d 0===e.scb)return!1;let t=!0;e.scb.onScbNos&&(t=!1,e.scb.onScbNos.split(";").some((function(e){const s=e.split("|");return window.subs.mySubs[s[2]+s[0]]&&(t=!0),t})));let s=!0;return e.scb.offScbNos&&e.scb.offScbNos.split(";").every((function(e){const t=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 72 65 72 73 2c 72 3d 65 2e 6d 65 61 73 75 72 65 2e 65 78 63 65 70 74 54 61 67 73 2c 75 3d 65 2e 6d 65 61 73 75 72 65 2e 65 78 63 65 70 74 55 72 6c 73 3b 6e 3d 3d 3d 53 26 26 73 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 6d 65 61 73 75 72 65 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 65 61 73 75 72 65 5b 73 5d 3b 6c 65 74 20 61 2c 63 3d 21 31 2c 77 3d 43 2e 41 52 54 49 43 4c 45 3b 69 66 28 22 74 61 72 67 65 74 53 61 6d 65 22 3d 3d 3d 73 3f 77 3d 43 5b 65 2e 73 63 62 49 6e 66 6f 2e 63 54 79 70 65 5d 3a 22 74 61 72 67 65 74 4a 70 6f 64 73 22 3d 3d 3d 73 3f 77 3d 43 2e 4a 50 4f 44 3a 22 74 61 72 67 65 74 4c 65 74 74 65 72 73 22 3d 3d 3d 73 26 26 28 77 3d 43 2e 4c 45 54 54 45 52 29 2c 21 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rers,r=e.measure.exceptTags,u=e.measure.exceptUrls;n===S&&s||Object.keys(e.measure).some((function(s){const n=e.measure[s];let a,c=!1,w=C.ARTICLE;if("targetSame"===s?w=C[e.scbInfo.cType]:"targetJpods"===s?w=C.JPOD:"targetLetters"===s&&(w=C.LETTER),!window
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 69 2e 72 65 66 65 72 72 65 72 21 3d 3d 65 7d 29 29 2c 72 26 26 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6b 65 79 77 6f 72 64 73 26 26 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 2d 31 3d 3d 3d 77 69 6e 64 6f 77 2e 73 75 62 73 2e 6b 65 79 77 6f 72 64 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 29 29 2c 75 29 29 7b 63 3d 21 31 3b 63 6f 6e 73 74 20 65 3d 69 2e 75 72 6c 3b 75 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (";").every((function(e){return c=i.referrer!==e})),r&&window.subs.keywords&&r.toLowerCase().split(";").every((function(e){return c=-1===window.subs.keywords.indexOf(e)})),u)){c=!1;const e=i.url;u.trim().toLowerCase().split(";").every((function(t){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1300INData Raw: 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 29 29 29 3b 6c 65 74 20 72 3d 21 31 2c 75 3d 21 31 3b 65 2e 65 78 63 65 70 74 43 61 74 4c 69 73 74 26 26 73 26 26 28 75 3d 21 30 2c 65 2e 65 78 63 65 70 74 43 61 74 4c 69 73 74 2e 73 70 6c 69 74 28 2f 5b 5c 3b 5c 2c 5d 2f 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3d 73 2e 69 6e 64 65 78 4f 66 28 70 61 72 73 65 49 6e 74 28 65 29 29 3e 2d 31 7d 29 29 29 2c 69 3d 6f 26 26 75 26 26 65 2e 65 78 63 65 70 74 41 6e 64 4f 72 3f 22 41 22 3d 3d 3d 65 2e 65 78 63 65 70 74 41 6e 64 4f 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 21 28 74 26 26 72 29 3a 21 28 74 7c 7c 72 29 3a 65 2e 65 78 63 65 70 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ome((function(e){return t=n.indexOf(e)>-1})));let r=!1,u=!1;e.exceptCatList&&s&&(u=!0,e.exceptCatList.split(/[\;\,]/).some((function(e){return r=s.indexOf(parseInt(e))>-1}))),i=o&&u&&e.exceptAndOr?"A"===e.exceptAndOr.toUpperCase()?!(t&&r):!(t||r):e.except


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            71192.168.2.850115178.250.1.34436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC556OUTGET /js/ld/publishertag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.criteo.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 130353
                                                                                                                                                                                                                                                                                                                                                                                                            last-modified: Thu, 05 Sep 2024 10:56:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            etag: "66d98e6d-1fd31"
                                                                                                                                                                                                                                                                                                                                                                                                            expires: Thu, 10 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: public
                                                                                                                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC15899INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 61 6c 6c 6f 77 65 64 50 69 78 65 6c 4c 6f 61 64 65 64 3d 21 31 2c 74 68 69 73 2e 62 6c 6f 63 6b 65 64 50 69 78 65 6c 46 61 69 6c 65 64 3d 21 31 7d 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 41 64 42 6c 6f 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 63 72 65 61 74 65 50 69 78 65 6c 28 6e 2e 61 6c 6c 6f 77 65 64 50 69 78 65 6c 55 72 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 74 2e 61 6c 6c 6f 77 65 64 50 69 78 65 6c 4c 6f 61 64 65 64 3d 21 30 29 3d 3d 3d 74 2e 62 6c 6f 63 6b 65 64 50 69 78 65 6c 46 61 69 6c 65 64 26 26 65 28 21 30 29 7d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){var u=(()=>{function n(){this.allowedPixelLoaded=!1,this.blockedPixelFailed=!1}return n.prototype.isAdBlocked=function(e){var t=this;this.createPixel(n.allowedPixelUrl,function(){(t.allowedPixelLoaded=!0)===t.blockedPixelFailed&&e(!0)},functio
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16319INData Raw: 73 6b 69 70 61 66 74 65 72 2c 6d 69 6e 62 69 74 72 61 74 65 3a 6f 2e 76 69 64 65 6f 2e 6d 69 6e 62 69 74 72 61 74 65 2c 6d 61 78 62 69 74 72 61 74 65 3a 6f 2e 76 69 64 65 6f 2e 6d 61 78 62 69 74 72 61 74 65 2c 64 65 6c 69 76 65 72 79 3a 6f 2e 76 69 64 65 6f 2e 64 65 6c 69 76 65 72 79 2c 70 6f 73 3a 6f 2e 76 69 64 65 6f 2e 70 6f 73 2c 70 6c 61 79 62 61 63 6b 65 6e 64 3a 6f 2e 76 69 64 65 6f 2e 70 6c 61 79 62 61 63 6b 65 6e 64 2c 61 64 50 6f 64 44 75 72 61 74 69 6f 6e 53 65 63 3a 6f 2e 76 69 64 65 6f 2e 61 64 50 6f 64 44 75 72 61 74 69 6f 6e 53 65 63 2c 64 75 72 61 74 69 6f 6e 52 61 6e 67 65 53 65 63 3a 6f 2e 76 69 64 65 6f 2e 64 75 72 61 74 69 6f 6e 52 61 6e 67 65 53 65 63 7d 2c 72 2e 76 69 64 65 6f 3d 69 29 2c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 76
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: skipafter,minbitrate:o.video.minbitrate,maxbitrate:o.video.maxbitrate,delivery:o.video.delivery,pos:o.video.pos,playbackend:o.video.playbackend,adPodDurationSec:o.video.adPodDurationSec,durationRangeSec:o.video.durationRangeSec},r.video=i),void 0!==this.v
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 65 2e 67 70 70 56 65 72 73 69 6f 6e 3d 3d 3d 52 65 3f 28 6f 2e 6c 6f 67 67 65 72 28 22 44 65 74 65 63 74 65 64 20 47 50 50 20 43 4d 50 20 31 2e 30 22 29 2c 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 63 6d 70 53 74 61 74 75 73 3f 69 28 61 2c 22 45 72 72 6f 72 20 73 74 61 74 75 73 20 6f 6e 20 70 69 6e 67 20 74 6f 20 47 50 50 20 43 4d 50 22 29 3a 22 6c 6f 61 64 65 64 22 3d 3d 3d 65 2e 63 6d 70 53 74 61 74 75 73 3f 28 6f 2e 6c 6f 67 67 65 72 28 22 47 50 50 20 70 69 6e 67 20 72 65 74 75 72 6e 65 64 20 63 6d 70 53 74 61 74 75 73 20 3d 20 6c 6f 61 64 65 64 22 29 2c 6f 2e 65 78 65 63 75 74 65 43 6f 6d 6d 61 6e 64 28 22 67 65 74 47 50 50 44 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 2c 74 3f 28 6f 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e.gppVersion===Re?(o.logger("Detected GPP CMP 1.0"),"error"===e.cmpStatus?i(a,"Error status on ping to GPP CMP"):"loaded"===e.cmpStatus?(o.logger("GPP ping returned cmpStatus = loaded"),o.executeCommand("getGPPData",function(e,t){r||(clearTimeout(a),t?(o.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16123INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 7d 72 65 74 75 72 6e 20 6c 2e 74 72 79 49 6e 73 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6f 3f 28 43 2e 57 61 72 6e 69 6e 67 28 22 55 6e 61 62 6c 65 20 74 6f 20 69 6e 73 65 72 74 20 61 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 3a 20 69 6d 70 72 65 73 73 69 6f 6e 20 69 64 20 22 2b 65 2b 22 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 2c 21 31 29 3a 28 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 63 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 28 29 29 2c 21 28 74 7c 7c 21 74 68 69 73 2e 69 73 56
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (()=>{function l(){}return l.tryInsertPlaceholder=function(e,t,n){var i,o=document.getElementById(e);return null===o?(C.Warning("Unable to insert ad placeholder : impression id "+e+" not found."),!1):(o.appendChild(this.createPlaceholder()),!(t||!this.isV
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 6c 2c 45 2c 5f 3d 6e 65 77 20 49 74 28 65 29 3b 42 74 28 5f 29 26 26 28 6c 3d 6e 65 77 20 76 74 2c 28 45 3d 28 77 69 6e 64 6f 77 5b 22 63 72 69 74 65 6f 5f 70 75 62 74 61 67 5f 31 35 37 22 5d 7c 7c 77 69 6e 64 6f 77 2e 63 72 69 74 65 6f 5f 70 75 62 74 61 67 29 2e 63 6f 6e 74 65 78 74 29 2e 73 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 2e 67 65 74 53 65 72 76 69 63 65 73 41 73 79 6e 63 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 42 2e 63 72 65 61 74 65 28 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 48 65 6c 70 65 72 29 3b 69 66 28 74 2e 61 64 42 6c 6f 63 6b 46 6c 61 67 45 6e 61 62 6c 65 64 28 29 29 7b 64 3d 76 65 2c 45 2e 69 73 41 64 42 6c 6f 63 6b 65 64 3d 21 30 3b 76 61 72 20 6e 3d 53 2e 74 72 79 49 6e 73 65 72 74 50 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: l,E,_=new It(e);Bt(_)&&(l=new vt,(E=(window["criteo_pubtag_157"]||window.criteo_pubtag).context).serviceProvider.getServicesAsync(function(e){var t=B.create(e.localStorageHelper);if(t.adBlockFlagEnabled()){d=ve,E.isAdBlocked=!0;var n=S.tryInsertPlaceholde
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 2e 74 72 79 49 6e 73 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 28 76 2e 61 64 55 6e 69 74 43 6f 64 65 2c 21 30 2c 6e 2e 63 6f 6e 74 65 78 74 2e 63 6c 6f 6e 65 42 79 49 6d 70 72 65 73 73 69 6f 6e 49 64 29 26 26 6e 75 6c 6c 21 3d 28 75 3d 53 2e 69 6e 73 65 72 74 41 64 49 46 72 61 6d 65 28 76 2e 61 64 55 6e 69 74 43 6f 64 65 2c 6e 2e 63 6f 6e 74 65 78 74 2e 63 6c 6f 6e 65 42 79 49 6d 70 72 65 73 73 69 6f 6e 49 64 29 29 26 26 28 75 3d 6e 65 77 20 63 65 28 75 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 2c 70 2e 47 65 6e 65 72 61 74 65 45 76 65 6e 74 28 75 29 2e 65 76 61 6c 28 77 69 6e 64 6f 77 5b 22 63 72 69 74 65 6f 5f 70 75 62 74 61 67 5f 31 35 37 22 5d 29 29 3a 28 75 3d 76 2e 62 69 64 49 64 2c 68 3d 66 2e 74 74 6c 7c 7c 6f 5b 66 2e 73 6c 6f 74 69 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .tryInsertPlaceholder(v.adUnitCode,!0,n.context.cloneByImpressionId)&&null!=(u=S.insertAdIFrame(v.adUnitCode,n.context.cloneByImpressionId))&&(u=new ce(u.contentDocument),p.GenerateEvent(u).eval(window["criteo_pubtag_157"])):(u=v.bidId,h=f.ttl||o[f.slotid
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC1024INData Raw: 67 70 70 53 69 64 26 26 69 2e 67 70 70 53 69 64 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2b 3d 22 26 67 70 70 5f 73 69 64 3d 22 2b 65 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 6e 61 74 69 76 65 43 61 6c 6c 62 61 63 6b 4e 61 6d 65 26 26 28 63 2b 3d 22 26 63 61 6c 6c 62 61 63 6b 3d 22 2b 65 2e 6e 61 74 69 76 65 43 61 6c 6c 62 61 63 6b 4e 61 6d 65 29 2c 63 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 62 70 50 61 72 61 6d 65 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2e 69 73 41 64 42 6c 6f 63 6b 65 64 3f 31 3a 30 29 7c 28 65 2e 6f 76 65 72 72 69 64 65 5a 6f 6e 65 46 6c 6f 6f 72 3f 30 3a 32 29 7d 2c 6c 2e 43 41 53 5f 55 52 4c 5f 41 4a 53 3d 22 68 74 74 70 73 3a 2f 2f 63 61 73 2e 63 72 69 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: gppSid&&i.gppSid.forEach(function(e){c+="&gpp_sid="+e}),void 0!==e.nativeCallbackName&&(c+="&callback="+e.nativeCallbackName),c},l.prototype.getAbpParameter=function(e,t){return(t.isAdBlocked?1:0)|(e.overrideZoneFloor?0:2)},l.CAS_URL_AJS="https://cas.crit
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC16384INData Raw: 77 2d 63 6f 6e 74 65 6e 74 22 3a 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3c 3d 34 30 30 3b 63 61 73 65 22 73 69 64 65 2d 63 6f 6e 74 65 6e 74 22 3a 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3c 3d 33 35 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 43 2e 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 64 61 74 61 2d 61 64 2d 6c 6f 63 20 61 74 74 72 69 62 75 74 65 20 3a 20 22 2b 74 29 2c 21 30 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 64 4c 6f 63 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 64 2d 6c 6f 63 22 29 7c 7c 76 6f 69 64 20 30 7d 2c 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: w-content":return e.offsetHeight<=400;case"side-content":return e.offsetWidth<=350;default:return void 0!==t&&C.Error("Unknown data-ad-loc attribute : "+t),!0}},o.prototype.getAdLocationAttribute=function(e){return e.getAttribute("data-ad-loc")||void 0},o
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC15452INData Raw: 74 65 47 75 69 64 28 74 2e 42 55 4e 44 4c 45 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 47 75 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6a 6e 28 53 74 72 69 6e 67 2c 65 2c 74 2e 47 55 49 44 5f 52 45 54 45 4e 54 49 4f 4e 5f 54 49 4d 45 5f 48 4f 55 52 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 41 64 61 70 74 65 72 29 7d 2c 74 2e 4c 57 49 44 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3d 22 63 74 6f 5f 6c 77 69 64 22 2c 74 2e 4f 50 54 4f 55 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3d 22 63 74 6f 5f 6f 70 74 6f 75 74 22 2c 74 2e 42 55 4e 44 4c 45 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3d 22 63 74 6f 5f 62 75 6e 64 6c 65 22 2c 74 2e 47 55 49 44 5f 52 45 54 45 4e 54 49 4f 4e 5f 54 49 4d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: teGuid(t.BUNDLE_COOKIE_NAME)},t.prototype.createGuid=function(e){return new jn(String,e,t.GUID_RETENTION_TIME_HOUR,this.storageAdapter)},t.LWID_COOKIE_NAME="cto_lwid",t.OPTOUT_COOKIE_NAME="cto_optout",t.BUNDLE_COOKIE_NAME="cto_bundle",t.GUID_RETENTION_TIM


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            72192.168.2.850120203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC636OUTGET /js/plugin/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2353
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:931"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 14:02:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC983INData Raw: 2f 2a 21 20 4c 61 7a 79 20 4c 6f 61 64 20 32 2e 30 2e 30 2d 72 63 2e 32 20 2d 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 4c 61 7a 79 4c 6f 61 64 3d 65 28 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 2e 77 69 6e 64 6f 77 7c 7c 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! Lazy Load 2.0.0-rc.2 - MIT license - Copyright 2007-2019 Mika Tuupola */!function(t,e){"object"==typeof exports?module.exports=e(t):"function"==typeof define&&define.amd?define([],e):t.LazyLoad=e(t)}("undefined"!=typeof global?global:this.window||thi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1300INData Raw: 65 72 76 65 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 6c 6f 61 64 49 6d 61 67 65 73 28 29 3b 6c 65 74 20 65 3d 74 68 69 73 2c 72 3d 7b 72 6f 6f 74 3a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 6f 6f 74 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 2c 74 68 72 65 73 68 6f 6c 64 3a 5b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 74 68 72 65 73 68 6f 6c 64 5d 7d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 69 73 49 6e 74 65 72 73 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: erver)return void this.loadImages();let e=this,r={root:this.settings.root,rootMargin:this.settings.rootMargin,threshold:[this.settings.threshold]};this.observer=new IntersectionObserver(function(t){Array.prototype.forEach.call(t,function(t){if(t.isInterse
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC70INData Raw: 65 3d 74 2e 61 74 74 72 69 62 75 74 65 7c 7c 22 64 61 74 61 2d 73 72 63 22 2c 6e 65 77 20 6f 28 65 2e 6d 61 6b 65 41 72 72 61 79 28 74 68 69 73 29 2c 74 29 2c 74 68 69 73 7d 7d 72 65 74 75 72 6e 20 6f 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e=t.attribute||"data-src",new o(e.makeArray(this),t),this}}return o});


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            73192.168.2.850119203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:33 UTC639OUTGET /js/lib/bodyScrollLock.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3523
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:dc3"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 10:37:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6f 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 6f 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 7b 76 61 72 20 74 3d 7b 7d 3b 6f 28 74 29 2c 65 2e 62 6f 64 79 53 63 72 6f 6c 6c 4c 6f 63 6b 3d 74 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,o){if("function"==typeof define&&define.amd)define(["exports"],o);else if("undefined"!=typeof exports)o(exports);else{var t={};o(t),e.bodyScrollLock=t}}(this,function(exports){"use strict";Object.defineProperty(exports,"__esModule",{value:!0})
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1300INData Raw: 65 66 74 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 6f 2c 65 29 2c 66 3d 76 6f 69 64 20 30 7d 7d 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 26 26 28 2f 69 50 28 61 64 7c 68 6f 6e 65 7c 6f 64 29 2f 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 22 4d 61 63 49 6e 74 65 6c 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 26 26 31 3c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 73 3d 5b 5d 2c 75 3d 21 31 2c 61 3d 2d 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: eft,window.scrollTo(o,e),f=void 0}}var c="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&1<window.navigator.maxTouchPoints),s=[],u=!1,a=-1,
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1240INData Raw: 61 64 64 69 6e 67 52 69 67 68 74 3d 6e 2b 74 2b 22 70 78 22 7d 7d 76 6f 69 64 20 30 3d 3d 3d 76 26 26 28 76 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 29 7d 28 65 29 2c 63 26 26 28 72 2e 6f 6e 74 6f 75 63 68 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 31 3d 3d 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 26 26 28 61 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 59 29 7d 2c 72 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 2c 74 2c 6e 2c 69 3b 31 3d 3d 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: addingRight=n+t+"px"}}void 0===v&&(v=document.body.style.overflow,document.body.style.overflow="hidden")}(e),c&&(r.ontouchstart=function(e){1===e.targetTouches.length&&(a=e.targetTouches[0].clientY)},r.ontouchmove=function(e){var o,t,n,i;1===e.targetTouch


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            74192.168.2.850121203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC639OUTGET /js/plugin/jquery.tmpl.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 6007
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:1777"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC982INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 72 3d 61 2e 66 6e 2e 64 6f 6d 4d 61 6e 69 70 2c 64 3d 22 5f 74 6d 70 6c 69 74 65 6d 22 2c 71 3d 2f 5e 5b 5e 3c 5d 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 24 7c 5c 7b 5c 7b 5c 21 20 2f 2c 62 3d 7b 7d 2c 66 3d 7b 7d 2c 65 2c 70 3d 7b 6b 65 79 3a 30 2c 64 61 74 61 3a 7b 7d 7d 2c 68 3d 30 2c 63 3d 30 2c 6c 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 64 2c 67 2c 69 29 7b 76 61 72 20 63 3d 7b 64 61 74 61 3a 69 7c 7c 28 64 3f 64 2e 64 61 74 61 3a 7b 7d 29 2c 5f 77 72 61 70 3a 64 3f 64 2e 5f 77 72 61 70 3a 6e 75 6c 6c 2c 74 6d 70 6c 3a 6e 75 6c 6c 2c 70 61 72 65 6e 74 3a 64 7c 7c 6e 75 6c 6c 2c 6e 6f 64 65 73 3a 5b 5d 2c 63 61 6c 6c 73 3a 75 2c 6e 65 73 74 3a 77 2c 77 72 61 70 3a 78 2c 68 74 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(a){var r=a.fn.domManip,d="_tmplitem",q=/^[^<]*(<[\w\W]+>)[^>]*$|\{\{\! /,b={},f={},e,p={key:0,data:{}},h=0,c=0,l=[];function g(e,d,g,i){var c={data:i||(d?d.data:{}),_wrap:d?d._wrap:null,tmpl:null,parent:d||null,nodes:[],calls:u,nest:w,wrap:x,htm
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1300INData Raw: 28 74 68 69 73 5b 30 5d 29 7d 2c 74 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 74 65 6d 70 6c 61 74 65 28 62 2c 74 68 69 73 5b 30 5d 29 7d 2c 64 6f 6d 4d 61 6e 69 70 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 2c 6a 29 7b 69 66 28 64 5b 30 5d 26 26 64 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 66 3d 61 2e 6d 61 6b 65 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 2c 67 3d 64 2e 6c 65 6e 67 74 68 2c 69 3d 30 2c 68 3b 77 68 69 6c 65 28 69 3c 67 26 26 21 28 68 3d 61 2e 64 61 74 61 28 64 5b 69 2b 2b 5d 2c 22 74 6d 70 6c 49 74 65 6d 22 29 29 29 3b 69 66 28 67 3e 31 29 66 5b 30 5d 3d 5b 61 2e 6d 61 6b 65 41 72 72 61 79 28 64 29 5d 3b 69 66 28 68 26 26 63 29 66 5b 32 5d 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (this[0])},template:function(b){return a.template(b,this[0])},domManip:function(d,l,j){if(d[0]&&d[0].nodeType){var f=a.makeArray(arguments),g=d.length,i=0,h;while(i<g&&!(h=a.data(d[i++],"tmplItem")));if(g>1)f[0]=[a.makeArray(d)];if(h&&c)f[2]=function(b){a
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1300INData Raw: 29 2e 73 70 6c 69 74 28 22 27 22 29 2e 6a 6f 69 6e 28 22 26 23 33 39 3b 22 29 7d 7d 29 3b 61 2e 65 78 74 65 6e 64 28 61 2e 74 6d 70 6c 2c 7b 74 61 67 3a 7b 74 6d 70 6c 3a 7b 5f 64 65 66 61 75 6c 74 3a 7b 24 32 3a 22 6e 75 6c 6c 22 7d 2c 6f 70 65 6e 3a 22 69 66 28 24 6e 6f 74 6e 75 6c 6c 5f 31 29 7b 5f 3d 5f 2e 63 6f 6e 63 61 74 28 24 69 74 65 6d 2e 6e 65 73 74 28 24 31 2c 24 32 29 29 3b 7d 22 7d 2c 77 72 61 70 3a 7b 5f 64 65 66 61 75 6c 74 3a 7b 24 32 3a 22 6e 75 6c 6c 22 7d 2c 6f 70 65 6e 3a 22 24 69 74 65 6d 2e 63 61 6c 6c 73 28 5f 2c 24 31 2c 24 32 29 3b 5f 3d 5b 5d 3b 22 2c 63 6c 6f 73 65 3a 22 63 61 6c 6c 3d 24 69 74 65 6d 2e 63 61 6c 6c 73 28 29 3b 5f 3d 63 61 6c 6c 2e 5f 2e 63 6f 6e 63 61 74 28 24 69 74 65 6d 2e 77 72 61 70 28 63 61 6c 6c 2c 5f 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ).split("'").join("&#39;")}});a.extend(a.tmpl,{tag:{tmpl:{_default:{$2:"null"},open:"if($notnull_1){_=_.concat($item.nest($1,$2));}"},wrap:{_default:{$2:"null"},open:"$item.calls(_,$1,$2);_=[];",close:"call=$item.calls();_=call._.concat($item.wrap(call,_)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1300INData Raw: 2c 5f 3d 5b 5d 2c 24 64 61 74 61 3d 24 69 74 65 6d 2e 64 61 74 61 3b 77 69 74 68 28 24 64 61 74 61 29 7b 5f 2e 70 75 73 68 28 27 22 2b 61 2e 74 72 69 6d 28 62 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 5c 5c 27 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 72 5c 74 5c 6e 5d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 5c 7b 28 5b 5e 5c 7d 5d 2a 29 5c 7d 2f 67 2c 22 7b 7b 3d 20 24 31 7d 7d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 5c 7b 28 5c 2f 3f 29 28 5c 77 2b 7c 2e 29 28 3f 3a 5c 28 28 28 3f 3a 5b 5e 5c 7d 5d 7c 5c 7d 28 3f 21 5c 7d 29 29 2a 3f 29 3f 5c 29 29 3f 28 3f 3a 5c 73 2b 28 2e 2a 3f 29 3f 29 3f 28 5c 28 28 28 3f 3a 5b 5e 5c 7d 5d 7c 5c 7d 28 3f 21 5c 7d 29 29 2a 3f 29 5c 29 29 3f 5c 73 2a 5c 7d 5c 7d 2f 67 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,_=[],$data=$item.data;with($data){_.push('"+a.trim(b).replace(/([\\'])/g,"\\$1").replace(/[\r\t\n]/g," ").replace(/\$\{([^\}]*)\}/g,"{{= $1}}").replace(/\{\{(\/?)(\w+|.)(?:\(((?:[^\}]|\}(?!\}))*?)?\))?(?:\s+(.*?)?)?(\(((?:[^\}]|\}(?!\}))*?)\))?\s*\}\}/g,
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1125INData Raw: 2a 22 29 3b 66 6f 72 28 69 3d 6a 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 6d 28 6a 5b 69 5d 29 3b 6d 28 6b 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 6a 29 7b 76 61 72 20 70 2c 69 3d 6a 2c 6b 2c 65 2c 6d 3b 69 66 28 6d 3d 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 29 7b 77 68 69 6c 65 28 69 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 21 28 70 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 29 29 3b 69 66 28 70 21 3d 3d 6d 29 7b 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 31 3f 30 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 7c 7c 30 3a 30 3b 69 66 28 21 28 65 3d 62 5b 6d 5d 29 29 7b 65 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: *");for(i=j.length-1;i>=0;i--)m(j[i]);m(k)}function m(j){var p,i=j,k,e,m;if(m=j.getAttribute(d)){while(i.parentNode&&(i=i.parentNode).nodeType===1&&!(p=i.getAttribute(d)));if(p!==m){i=i.parentNode?i.nodeType===11?0:i.getAttribute(d)||0:0;if(!(e=b[m])){e=f


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            75192.168.2.850133142.250.186.344436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC460OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: 696 / 20005 / m202410030101 / config-hash: 10119531239580713202
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 106522
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC603INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: &&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=fun
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: :function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: f,d)){b=g;break a}}b=void 0}return b}},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1|
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: eturn e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototy
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: )).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){thi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: gular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: eturn!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1390INData Raw: 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: osure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScri


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            76192.168.2.85013692.223.124.624436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC737OUTGET /libs/aceat.html?pub_code=1216680358&advid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: cdn.nhnace.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 4959
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-id-2: 7USnwyuTnOJpcOyPTgf4MBG9eJftPd27I6WTaft6s9vRN1hnwv+dij/fe6V3hUqn+S+aD4vP8JaA2KCPODIim5L0xUyQO5C3VrSjgajK7lg=
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-request-id: 2BXN8NKZBXQA06Y2
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 20 May 2024 08:07:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "85f53cd601f5276116f7412c5d488dea"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-meta-sha256: 9d3463ce40950995571d3115bd5404669347dbfcf458145b2a857c0bc2aa89e2
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-meta-s3b-last-modified: 20240520T074432Z
                                                                                                                                                                                                                                                                                                                                                                                                            traceparent: 00-7abbb1edea49a1e5e0d6c2b9c3ee4baa-9429a12e233662b4-01
                                                                                                                                                                                                                                                                                                                                                                                                            X-ID: fr5-hw-edge-gc34
                                                                                                                                                                                                                                                                                                                                                                                                            Age: 230606
                                                                                                                                                                                                                                                                                                                                                                                                            Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cached-Since: 2024-10-07T06:22:08+00:00
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            X-SHARD: fr5-shard0-default_443
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC4959INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 48 4e 41 43 45 20 61 63 65 61 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 3d 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="ko"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width,initial-scale=1"> <title>NHNACE aceat</title> <link rel="icon" href="data:;base64,iVBORw0KGgo=">


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            77192.168.2.85013592.223.124.624436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC371OUTGET /libs/aceat.js?pub_code=1216680358 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: cdn.nhnace.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 1572
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-id-2: f7JeVU22vhaemMoZI8bIn1RRNSajIXiuIUzj2gmtMJYMPKhJllKYZZ4ghGpHzbuhWDqWz15NPz2Jr9jBxs1KrcEK5lMof0kEsABjoDzZgxA=
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-request-id: 56PTA24E46T3J3AA
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 20 May 2024 08:07:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "a7a27cffbbcb33940377d1d37a8f5218"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-meta-sha256: 7a0c42bd6e308733548bd0b05d58d70ef449231bbc14837090f610b2059d7760
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-meta-s3b-last-modified: 20240520T074235Z
                                                                                                                                                                                                                                                                                                                                                                                                            traceparent: 00-6d1f22a0f0e6acd3692d14c7898f73b4-f7c72132f619a4df-01
                                                                                                                                                                                                                                                                                                                                                                                                            X-ID: fr5-hw-edge-gc27
                                                                                                                                                                                                                                                                                                                                                                                                            Age: 230618
                                                                                                                                                                                                                                                                                                                                                                                                            Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cached-Since: 2024-10-07T06:21:56+00:00
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            X-SHARD: fr5-shard0-default_443
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC1572INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 34 2c 20 6e 68 6e 61 63 65 2e 63 6f 6d 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 2c 74 2c 69 2c 61 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 2c 6f 3d 28 6f 3d 6f 7c 7c 31 38 30 2c 69 3d 69 7c 7c 22 2f 22 2c 72 2e 73 65 74 54 69 6d 65 28 72 2e 67 65 74 54 69 6d 65 28 29 2b 32 34 2a 6f 2a 36 30 2a 36 30 2a 31 65 33 29 2c 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 72 3d 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 6f 2b 22 3b 20 70 61 74 68 3d 22 2b 69 2c 6e 3d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /* Copyright (c) 2024, nhnace.com */"use strict";!function(c){var e=function(e,n,o,t,i,a){var r=new Date,o=(o=o||180,i=i||"/",r.setTime(r.getTime()+24*o*60*60*1e3),"; expires="+r.toGMTString()),r=e+"="+encodeURIComponent(n)+o+"; path="+i,n=e.startsWith("


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            78192.168.2.850127175.158.5.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC433OUTGET /l.gif?type=unsubscriber&oid=025&aid=0003391647 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: n2.news.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA; NNB=KSBG4SG4AIDWO
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                            last-modified: Sun, 23 Apr 2023 11:19:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                            server: nfront
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            79192.168.2.850129125.209.226.2394436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC474OUTGET /getLoginStatus?callback=showGNB&charset=utf-8&svc=news&template=gnb_utf8&one_naver=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.nid.naver.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: NAC=JmrGBUQsQcenA; NNB=KSBG4SG4AIDWO
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 152
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC152INData Raw: 20 73 68 6f 77 47 4e 42 28 7b 22 6c 6f 67 69 6e 49 64 22 3a 22 22 2c 20 22 6c 6f 67 69 6e 47 72 6f 75 70 49 64 22 3a 22 22 2c 20 22 6e 69 63 6b 4e 61 6d 65 22 3a 22 22 2c 20 22 69 6d 61 67 65 55 72 6c 22 3a 22 22 2c 20 22 6c 6f 67 69 6e 53 74 61 74 75 73 22 3a 22 22 20 2c 22 6d 65 43 6f 75 6e 74 22 3a 30 2c 20 22 74 61 6c 6b 43 6f 75 6e 74 22 3a 30 2c 20 22 64 61 74 65 22 3a 22 32 34 31 30 22 2c 20 22 6d 65 6d 62 65 72 73 68 69 70 22 3a 22 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: showGNB({"loginId":"", "loginGroupId":"", "nickName":"", "imageUrl":"", "loginStatus":"" ,"meCount":0, "talkCount":0, "date":"2410", "membership":""});


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            80192.168.2.850145178.250.1.34436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC362OUTGET /js/ld/publishertag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.criteo.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 130353
                                                                                                                                                                                                                                                                                                                                                                                                            last-modified: Thu, 05 Sep 2024 10:56:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            etag: "66d98e6d-1fd31"
                                                                                                                                                                                                                                                                                                                                                                                                            expires: Thu, 10 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: public
                                                                                                                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC15899INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 61 6c 6c 6f 77 65 64 50 69 78 65 6c 4c 6f 61 64 65 64 3d 21 31 2c 74 68 69 73 2e 62 6c 6f 63 6b 65 64 50 69 78 65 6c 46 61 69 6c 65 64 3d 21 31 7d 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 41 64 42 6c 6f 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 63 72 65 61 74 65 50 69 78 65 6c 28 6e 2e 61 6c 6c 6f 77 65 64 50 69 78 65 6c 55 72 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 74 2e 61 6c 6c 6f 77 65 64 50 69 78 65 6c 4c 6f 61 64 65 64 3d 21 30 29 3d 3d 3d 74 2e 62 6c 6f 63 6b 65 64 50 69 78 65 6c 46 61 69 6c 65 64 26 26 65 28 21 30 29 7d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){var u=(()=>{function n(){this.allowedPixelLoaded=!1,this.blockedPixelFailed=!1}return n.prototype.isAdBlocked=function(e){var t=this;this.createPixel(n.allowedPixelUrl,function(){(t.allowedPixelLoaded=!0)===t.blockedPixelFailed&&e(!0)},functio
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC3938INData Raw: 73 6b 69 70 61 66 74 65 72 2c 6d 69 6e 62 69 74 72 61 74 65 3a 6f 2e 76 69 64 65 6f 2e 6d 69 6e 62 69 74 72 61 74 65 2c 6d 61 78 62 69 74 72 61 74 65 3a 6f 2e 76 69 64 65 6f 2e 6d 61 78 62 69 74 72 61 74 65 2c 64 65 6c 69 76 65 72 79 3a 6f 2e 76 69 64 65 6f 2e 64 65 6c 69 76 65 72 79 2c 70 6f 73 3a 6f 2e 76 69 64 65 6f 2e 70 6f 73 2c 70 6c 61 79 62 61 63 6b 65 6e 64 3a 6f 2e 76 69 64 65 6f 2e 70 6c 61 79 62 61 63 6b 65 6e 64 2c 61 64 50 6f 64 44 75 72 61 74 69 6f 6e 53 65 63 3a 6f 2e 76 69 64 65 6f 2e 61 64 50 6f 64 44 75 72 61 74 69 6f 6e 53 65 63 2c 64 75 72 61 74 69 6f 6e 52 61 6e 67 65 53 65 63 3a 6f 2e 76 69 64 65 6f 2e 64 75 72 61 74 69 6f 6e 52 61 6e 67 65 53 65 63 7d 2c 72 2e 76 69 64 65 6f 3d 69 29 2c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 76
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: skipafter,minbitrate:o.video.minbitrate,maxbitrate:o.video.maxbitrate,delivery:o.video.delivery,pos:o.video.pos,playbackend:o.video.playbackend,adPodDurationSec:o.video.adPodDurationSec,durationRangeSec:o.video.durationRangeSec},r.video=i),void 0!==this.v
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 70 65 2e 72 65 71 75 65 73 74 52 65 63 65 69 76 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 74 68 69 73 2e 62 75 69 6c 64 65 72 2e 77 69 74 68 45 6c 61 70 73 65 64 28 43 65 28 74 68 69 73 2e 75 72 6c 29 7c 7c 74 68 69 73 2e 73 65 6e 64 54 69 6d 65 2e 65 6c 61 70 73 65 64 28 29 29 2c 74 68 69 73 2e 62 75 69 6c 64 65 72 2e 77 69 74 68 43 64 62 43 61 6c 6c 45 6e 64 45 6c 61 70 73 65 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 65 6c 61 70 73 65 64 28 29 29 2c 74 68 69 73 2e 62 75 69 6c 64 65 72 2e 77 69 74 68 49 73 54 69 6d 65 6f 75 74 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 69 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 75 69 6c 64 65 72 2e 77 69 74 68 41 64 61 70 74 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: pe.requestReceived=function(e){void 0===e&&(e=!1),this.builder.withElapsed(Ce(this.url)||this.sendTime.elapsed()),this.builder.withCdbCallEndElapsed(this.timer.elapsed()),this.builder.withIsTimeout(e)},t.prototype.finish=function(){this.builder.withAdapte
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 6f 73 65 4f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 65 26 26 6e 75 6c 6c 21 3d 65 26 26 65 2e 67 64 70 72 43 6f 6e 73 65 6e 74 26 26 65 2e 67 64 70 72 43 6f 6e 73 65 6e 74 2e 70 75 72 70 6f 73 65 73 29 7c 7c 21 30 3d 3d 3d 65 2e 67 64 70 72 43 6f 6e 73 65 6e 74 2e 70 75 72 70 6f 73 65 73 5b 31 5d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 6f 29 7b 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 28 6f 3d 21 31 29 3b 76 61 72 20 72 3d 69 7c 7c 64 6f 63 75 6d 65 6e 74 2c 61 3d 72 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 73 3d 6e 65 77 20 44 61 74 65 2c 64 3d 28 73 2e 73 65 74 54 69 6d 65 28 73 2e 67 65 74 54 69 6d 65 28 29 2b 36 30 2a 6e 2a 36 30
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: oseOne=function(e){return!(e&&null!=e&&e.gdprConsent&&e.gdprConsent.purposes)||!0===e.gdprConsent.purposes[1]},e.prototype.setCookie=function(e,t,n,i,o){void 0===o&&(o=!1);var r=i||document,a=r.location.hostname,s=new Date,d=(s.setTime(s.getTime()+60*n*60
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1024INData Raw: 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 65 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 2c 65 6c 65 6d 65 6e 74 49 64 3a 65 2e 67 65 74 53 6c 6f 74 45 6c 65 6d 65 6e 74 49 64 28 29 7d 7d 29 29 3a 65 2e 73 65 74 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 41 75 63 74 69 6f 6e 3a 5b 7b 63 6f 6e 66 69 67 4b 65 79 3a 74 2e 63 6f 6e 66 69 67 2e 73 65 6c 6c 65 72 2c 61 75 63 74 69 6f 6e 43 6f 6e 66 69 67 3a 74 2e 63 6f 6e 66 69 67 7d 5d 7d 29 29 3a 43 2e 44 65 62 75 67 28 22 43 61 6e 27 74 20 73 65 74 20 61 75 63 74 69 6f 6e 20 63 6f 6e 66 69 67 20 62 65 63 61 75 73 65 20 70 75 62 61 64 73 20 77 61 73 20 75 6e 64 65 66 69 6e 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 74 2c 6e 2c 69 29 7b 58 65 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ap(function(e){return{name:e.getAdUnitPath(),elementId:e.getSlotElementId()}})):e.setConfig({componentAuction:[{configKey:t.config.seller,auctionConfig:t.config}]})):C.Debug("Can't set auction config because pubads was undefined")}function tt(t,n,i){Xe(fu
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 67 6f 6f 67 6c 65 74 61 67 2e 70 75 62 61 64 73 28 29 2e 67 65 74 53 6c 6f 74 73 28 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 53 6c 6f 74 45 6c 65 6d 65 6e 74 49 64 28 29 3d 3d 3d 74 7d 29 3b 30 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 43 2e 57 61 72 6e 69 6e 67 28 22 4e 6f 20 67 6f 6f 67 6c 65 74 61 67 20 73 6c 6f 74 20 66 6f 75 6e 64 20 66 6f 72 20 73 6c 6f 74 49 64 3a 20 22 2b 74 29 3a 31 3c 69 2e 6c 65 6e 67 74 68 3f 43 2e 57 61 72 6e 69 6e 67 28 22 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 67 6f 6f 67 6c 65 74 61 67 20 73 6c 6f 74 20 66 6f 75 6e 64 20 66 6f 72 20 73 6c 6f 74 49 64 3a 20 22 2b 74 29 3a 74 68 69 73 2e 67 6f 6f 67 6c 65 74 61 67 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: n(t,n){var i=this.googletag.pubads().getSlots().filter(function(e){return e.getSlotElementId()===t});0===i.length?C.Warning("No googletag slot found for slotId: "+t):1<i.length?C.Warning("More than one googletag slot found for slotId: "+t):this.googletag.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 6e 50 72 6f 70 65 72 74 79 28 74 2e 69 6d 70 72 65 73 73 69 6f 6e 49 64 29 7c 7c 6e 5b 74 2e 69 6d 70 72 65 73 73 69 6f 6e 49 64 5d 2e 63 70 6d 3c 74 2e 63 70 6d 29 26 26 28 6e 5b 74 2e 69 6d 70 72 65 73 73 69 6f 6e 49 64 5d 3d 74 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2b 22 22 3d 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 29 7b 28 77 69 6e 64 6f 77 5b 22 63 72 69 74 65 6f 5f 70 75 62 74 61 67 5f 31 35 37 22 5d 7c 7c 77 69 6e 64 6f 77 2e 63 72 69 74 65 6f 5f 70 75 62 74 61 67 29 2e 63 6f 6e 74 65 78 74 2e 63 65 68 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 65 29 7b 28 77 69 6e 64 6f 77 5b 22 63 72 69 74 65 6f 5f 70 75 62 74 61 67 5f 31 35 37 22 5d 7c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: nProperty(t.impressionId)||n[t.impressionId].cpm<t.cpm)&&(n[t.impressionId]=t);return n}function _(e){return void 0===e||e+""==""}function Nt(e){(window["criteo_pubtag_157"]||window.criteo_pubtag).context.ceh=e}function Lt(e){(window["criteo_pubtag_157"]|
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1024INData Raw: 3d 3d 3d 78 2e 53 63 72 6f 6c 6c 69 6e 67 42 61 6e 6e 65 72 3f 74 68 69 73 2e 43 72 65 61 74 65 53 63 72 6f 6c 6c 69 6e 67 42 61 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 28 65 29 3a 76 6f 69 64 20 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 49 73 55 73 65 72 4f 70 74 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 46 6f 72 6d 61 74 3d 3d 3d 78 2e 53 74 69 63 6b 79 46 6f 6f 74 65 72 26 26 22 74 72 75 65 22 3d 3d 3d 74 68 69 73 2e 63 6f 6f 6b 69 65 48 65 6c 70 65 72 2e 67 65 74 43 6f 6f 6b 69 65 28 22 63 74 6f 5f 73 74 69 63 6b 79 5f 63 6c 6f 73 65 64 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 43 72 65 61 74 65 53 74 69 63 6b 79 46 6f 6f 74 65 72 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ===x.ScrollingBanner?this.CreateScrollingBannerContainer(e):void 0},e.prototype.IsUserOptout=function(){return this.adFormat===x.StickyFooter&&"true"===this.cookieHelper.getCookie("cto_sticky_closed")},e.prototype.CreateStickyFooterContainer=function(e){v
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 6f 69 6e 74 65 72 22 2c 6f 2e 6f 6e 63 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 6e 2e 63 6f 6f 6b 69 65 48 65 6c 70 65 72 2e 73 65 74 43 6f 6f 6b 69 65 28 22 63 74 6f 5f 73 74 69 63 6b 79 5f 63 6c 6f 73 65 64 22 2c 22 74 72 75 65 22 2c 32 34 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 72 65 74 75 72 6e 20 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 6f 2e 69 64 3d 22 63 74 6f 5f 73 74 69 63 6b 79 22 2c 6f 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 20 61 75 74 6f 22 2c 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 22 2c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 22 22 3d 3d 3d 65 3f 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ointer",o.onclick=function(){i.style.display="none",n.cookieHelper.setCookie("cto_sticky_closed","true",24)},document.createElement("div"));return i.appendChild(o),o.id="cto_sticky",o.style.margin="0 auto",o.style.display="table",void 0===e||""===e?docume
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 2c 72 3d 65 7c 7c 7b 7d 2c 72 3d 72 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 72 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 70 72 6f 63 65 73 73 29 2c 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 26 26 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var e="undefined"!=typeof window?window:void 0,r=e||{},r=r.MutationObserver||r.WebKitMutationObserver,s="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),c="undefined"!=typeof Uint8ClampedArray&&"undefin


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            81192.168.2.85014313.32.110.34436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC394OUTGET /js/joins_news_admaru_resolution_change.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: d1s87id6169zda.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 24213
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 13:16:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-version-id: oZUZOXZz5S_JkUYQ7KdtmKOW3pLyUh06
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "1f8559e2ad1611d0a2899cd657769360"
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 07ba06e632a891feeba3436a80d00ee4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: VIE50-C2
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: nxNsloYyj5iOb75gqbauo4TRVUdwzcocKt29EOyI6SGE7XoAxiE04A==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC8489INData Raw: 76 61 72 20 67 6f 6f 67 6c 65 74 61 67 3d 67 6f 6f 67 6c 65 74 61 67 7c 7c 7b 7d 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 31 3d 28 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 3d 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 7c 7c 5b 5d 2c 22 22 29 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 32 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 33 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 34 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 35 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 36 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 37 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 38 3d 22 22 2c 61 64 6d 61 72 75 5f 62 61 6e 6e 65 72 5f 39 3d 22 22 2c 62 31 74 70 6c 69 64 3d 22 22 2c 62 31 74 70 61 69 64 3d 22 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var googletag=googletag||{},admaru_banner_1=(googletag.cmd=googletag.cmd||[],""),admaru_banner_2="",admaru_banner_3="",admaru_banner_4="",admaru_banner_5="",admaru_banner_6="",admaru_banner_7="",admaru_banner_8="",admaru_banner_9="",b1tplid="",b1tpaid="",
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC2864INData Raw: 3a 7b 73 69 74 65 5f 69 64 3a 22 32 31 36 37 32 30 22 2c 74 61 67 5f 69 64 3a 22 33 34 36 37 64 63 36 39 22 2c 73 65 63 75 72 65 3a 31 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 72 75 62 69 63 6f 6e 22 2c 70 61 72 61 6d 73 3a 7b 61 63 63 6f 75 6e 74 49 64 3a 32 33 39 36 32 2c 73 69 74 65 49 64 3a 33 39 37 37 33 38 2c 7a 6f 6e 65 49 64 3a 33 33 35 32 35 31 38 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 74 72 69 70 6c 65 6c 69 66 74 22 2c 70 61 72 61 6d 73 3a 7b 69 6e 76 65 6e 74 6f 72 79 43 6f 64 65 3a 22 6a 6f 6f 6e 67 61 6e 67 5f 44 65 73 6b 74 6f 70 5f 41 72 74 69 63 6c 65 5f 33 30 30 78 32 35 30 5f 32 22 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 73 6f 76 72 6e 22 2c 70 61 72 61 6d 73 3a 7b 74 61 67 69 64 3a 22 31 32 33 36 34 34 36 22 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: :{site_id:"216720",tag_id:"3467dc69",secure:1}},{bidder:"rubicon",params:{accountId:23962,siteId:397738,zoneId:3352518}},{bidder:"triplelift",params:{inventoryCode:"joongang_Desktop_Article_300x250_2"}},{bidder:"sovrn",params:{tagid:"1236446"}},{bidder:"c
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1432INData Raw: 32 35 30 5d 2c 5b 31 2c 31 5d 5d 7d 7d 2c 62 69 64 73 3a 5b 7b 62 69 64 64 65 72 3a 22 61 64 6d 61 72 75 22 2c 70 61 72 61 6d 73 3a 7b 73 69 74 65 49 64 3a 22 33 22 2c 61 64 55 6e 69 74 49 64 3a 22 34 22 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 63 6f 6e 76 65 72 73 61 6e 74 22 2c 70 61 72 61 6d 73 3a 7b 73 69 74 65 5f 69 64 3a 22 32 31 36 37 32 30 22 2c 74 61 67 5f 69 64 3a 22 31 62 63 66 31 35 37 33 22 2c 73 65 63 75 72 65 3a 31 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 72 75 62 69 63 6f 6e 22 2c 70 61 72 61 6d 73 3a 7b 61 63 63 6f 75 6e 74 49 64 3a 32 33 39 36 32 2c 73 69 74 65 49 64 3a 33 39 37 37 33 38 2c 7a 6f 6e 65 49 64 3a 32 35 30 30 37 38 36 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 74 72 69 70 6c 65 6c 69 66 74 22 2c 70 61 72 61 6d 73 3a 7b 69 6e 76 65 6e 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 250],[1,1]]}},bids:[{bidder:"admaru",params:{siteId:"3",adUnitId:"4"}},{bidder:"conversant",params:{site_id:"216720",tag_id:"1bcf1573",secure:1}},{bidder:"rubicon",params:{accountId:23962,siteId:397738,zoneId:2500786}},{bidder:"triplelift",params:{invento
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1432INData Raw: 30 22 2c 74 61 67 5f 69 64 3a 22 34 31 64 37 36 32 65 32 22 2c 73 65 63 75 72 65 3a 31 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 72 75 62 69 63 6f 6e 22 2c 70 61 72 61 6d 73 3a 7b 61 63 63 6f 75 6e 74 49 64 3a 32 33 39 36 32 2c 73 69 74 65 49 64 3a 33 39 37 37 33 38 2c 7a 6f 6e 65 49 64 3a 32 35 30 30 38 34 36 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 74 72 69 70 6c 65 6c 69 66 74 22 2c 70 61 72 61 6d 73 3a 7b 69 6e 76 65 6e 74 6f 72 79 43 6f 64 65 3a 22 4a 6f 6f 6e 67 61 6e 67 5f 44 65 73 6b 74 6f 70 5f 41 72 74 69 63 6c 65 5f 42 6f 74 74 6f 6d 5f 33 33 36 78 32 38 30 5f 32 22 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 73 6f 76 72 6e 22 2c 70 61 72 61 6d 73 3a 7b 74 61 67 69 64 3a 22 31 30 35 35 31 33 38 22 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 63 72 69 74 65 6f 22 2c 70 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0",tag_id:"41d762e2",secure:1}},{bidder:"rubicon",params:{accountId:23962,siteId:397738,zoneId:2500846}},{bidder:"triplelift",params:{inventoryCode:"Joongang_Desktop_Article_Bottom_336x280_2"}},{bidder:"sovrn",params:{tagid:"1055138"}},{bidder:"criteo",pa
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC9996INData Raw: 72 69 74 65 6f 22 2c 70 61 72 61 6d 73 3a 7b 6e 65 74 77 6f 72 6b 49 64 3a 31 31 33 37 33 2c 7a 6f 6e 65 49 64 3a 31 36 37 36 33 39 31 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 75 63 66 75 6e 6e 65 6c 22 2c 70 61 72 61 6d 73 3a 7b 61 64 69 64 3a 22 61 64 2d 39 41 32 36 36 44 38 44 42 36 36 45 44 42 32 38 43 38 45 45 34 44 44 37 36 42 37 34 36 36 34 22 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 74 65 61 64 73 22 2c 70 61 72 61 6d 73 3a 7b 70 6c 61 63 65 6d 65 6e 74 49 64 3a 31 36 39 33 31 31 2c 70 61 67 65 49 64 3a 31 35 34 39 30 39 7d 7d 2c 7b 62 69 64 64 65 72 3a 22 70 75 62 6d 61 74 69 63 22 2c 70 61 72 61 6d 73 3a 7b 70 75 62 6c 69 73 68 65 72 49 64 3a 22 31 36 32 33 31 32 22 2c 61 64 53 6c 6f 74 3a 22 34 36 35 33 33 36 31 22 7d 7d 5d 2e 66 69 6c 74 65 72 28 62 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: riteo",params:{networkId:11373,zoneId:1676391}},{bidder:"ucfunnel",params:{adid:"ad-9A266D8DB66EDB28C8EE4DD76B74664"}},{bidder:"teads",params:{placementId:169311,pageId:154909}},{bidder:"pubmatic",params:{publisherId:"162312",adSlot:"4653361"}}].filter(bi


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            82192.168.2.850139143.204.98.864436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC388OUTGET /acv/joongang/js/admaru-player-app.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: dnzedhceh7nim.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 16027
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 11 Apr 2024 01:54:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "cac5fd6274736817d570a09e25469154"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-version-id: KvlyZiEiv_FgEB._yr9wiuF_i24WFf5G
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 436c247027acc191b22ece964efbaeca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: SOARUzZjvNBZtBVcSY0TFlzibYqcxnIFEIQjE3oshCGe4AS_eTXaGQ==
                                                                                                                                                                                                                                                                                                                                                                                                            Age: 3
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16027INData Raw: 2f 2f 20 52 65 61 64 20 66 72 6f 6d 20 6a 73 6f 6e 0a 76 61 72 20 61 64 55 72 6c 3b 0a 76 61 72 20 64 65 62 75 67 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 69 6d 61 53 64 6b 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 4a 53 43 73 73 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 4a 53 4a 73 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 57 72 61 70 70 65 72 49 64 3b 0a 76 61 72 20 76 69 64 65 6f 55 72 6c 3b 0a 76 61 72 20 76 69 64 65 6f 54 79 70 65 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 4c 6f 67 6f 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 4c 6f 67 6f 4f 6e 41 64 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c 61 79 65 72 46 75 6c 6c 73 63 72 65 65 6e 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 76 69 64 65 6f 50 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: // Read from jsonvar adUrl;var debug = false;var imaSdkUrl;var videoJSCssUrl;var videoJSJsUrl;var videoPlayerWrapperId;var videoUrl;var videoType;var videoPlayerLogo;var videoPlayerLogoOnAd = false;var videoPlayerFullscreen = false;var videoPl


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            83192.168.2.8501323.38.118.1854436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC548OUTOPTIONS /publisher/categories HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: rtb-engine.admaru.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type, Referer, Rtb-Direct, Cookie
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Token-expiration
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Sat, 01 Jan 2000 00:00:00 GMT


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            84192.168.2.850131203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC643OUTGET /js/plugin/clipboard-2.0.8.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 10676
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:29b4"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC981INData Raw: 2f 2a 21 0a 20 2a 20 63 6c 69 70 62 6f 61 72 64 2e 6a 73 20 76 32 2e 30 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 63 6c 69 70 62 6f 61 72 64 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 5a 65 6e 6f 20 52 6f 63 68 61 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! * clipboard.js v2.0.8 * https://clipboardjs.com/ * * Licensed MIT Zeno Rocha */!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exp
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 28 74 29 2c 74 68 69 73 2e 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 28 29 7d 76 61 72 20 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 20 74 3d 65 2c 28 6e 3d 5b 7b 6b 65 79 3a 22 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 74 68 69 73 2e 61 63 74 69 6f 6e 3d 74 2e 61 63 74 69 6f 6e 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 3d 74 2e 65 6d 69 74 74 65 72 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 2e 74 61 72 67 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: solveOptions(t),this.initSelection()}var t,n,r;return t=e,(n=[{key:"resolveOptions",value:function(){var t=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{};this.action=t.action,this.container=t.container,this.emitter=t.emitter,this.target=t.targe
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 65 6d 6f 76 65 46 61 6b 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 26 26 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 43 61 6c 6c 62 61 63 6b 29 2c 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 43 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 26 26 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 29 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 3d 6e 75 6c 6c 29 7d 7d 2c 7b 6b 65 79 3a 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: emoveFake",value:function(){this.fakeHandler&&(this.container.removeEventListener("click",this.fakeHandlerCallback),this.fakeHandler=null,this.fakeHandlerCallback=null),this.fakeElem&&(this.container.removeChild(this.fakeElem),this.fakeElem=null)}},{key:"
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 73 61 62 6c 65 64 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 22 63 75 74 22 3d 3d 3d 74 68 69 73 2e 61 63 74 69 6f 6e 26 26 28 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 59 6f 75 20 63 61 6e 5c 27 74 20 63 75 74 20 74 65 78 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: sabled"))throw new Error('Invalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if("cut"===this.action&&(t.hasAttribute("readonly")||t.hasAttribute("disabled")))throw new Error('Invalid "target" attribute. You can\'t cut text
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 65 63 74 22 21 3d 3d 73 28 74 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 7d 28 65 29 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 28 70 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ect"!==s(t)&&"function"!=typeof t?function(t){if(void 0!==t)return t;throw new ReferenceError("this hasn't been initialised - super() hasn't been called")}(e):t}}function p(t){return(p=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__pro
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 6f 66 20 74 2e 74 61 72 67 65 74 3f 74 2e 74 61 72 67 65 74 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 54 61 72 67 65 74 2c 74 68 69 73 2e 74 65 78 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 65 78 74 3f 74 2e 74 65 78 74 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 54 65 78 74 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 28 74 2e 63 6f 6e 74 61 69 6e 65 72 29 3f 74 2e 63 6f 6e 74 61 69 6e 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 3d 61 28 29 28 74 2c 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: of t.target?t.target:this.defaultTarget,this.text="function"==typeof t.text?t.text:this.defaultText,this.container="object"===s(t.container)?t.container:document.body}},{key:"listenClick",value:function(t){var e=this;this.listener=a()(t,"click",function(t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 38 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 61 28 74 2e 74 61 72 67 65 74 2c 6e 29 2c 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 26 26 72 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 6f 29 2c 7b 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 6f 29 7d 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 8);function i(t,e,n,r,o){var i=function(e,n,t,r){return function(t){t.delegateTarget=a(t.target,n),t.delegateTarget&&r.call(e,t)}}.apply(this,arguments);return t.addEventListener(n,i,o),{destroy:function(){t.removeEventListener(n,i,o)}}}t.exports=function
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 75 29 7d 7d 3b 69 66 28 6c 2e 6e 6f 64 65 4c 69 73 74 28 74 29 29 72 65 74 75 72 6e 20 72 3d 74 2c 6f 3d 65 2c 69 3d 6e 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6f 2c 69 29 7d 29 2c 7b 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6f 2c 69 29 7d 29 7d 7d 3b 69 66 28 6c 2e 73 74 72 69 6e 67 28 74 29 29 72 65 74 75 72 6e 20 74 3d 74 2c 65 3d 65 2c 6e 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: veEventListener(c,u)}};if(l.nodeList(t))return r=t,o=e,i=n,Array.prototype.forEach.call(r,function(t){t.addEventListener(o,i)}),{destroy:function(){Array.prototype.forEach.call(r,function(t){t.removeEventListener(o,i)})}};if(l.string(t))return t=t,e=e,n=n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC595INData Raw: 7b 7d 29 2c 72 3d 6e 5b 74 5d 2c 6f 3d 5b 5d 3b 69 66 28 72 26 26 65 29 66 6f 72 28 76 61 72 20 69 3d 30 2c 61 3d 72 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 72 5b 69 5d 2e 66 6e 21 3d 3d 65 26 26 72 5b 69 5d 2e 66 6e 2e 5f 21 3d 3d 65 26 26 6f 2e 70 75 73 68 28 72 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3f 6e 5b 74 5d 3d 6f 3a 64 65 6c 65 74 65 20 6e 5b 74 5d 2c 74 68 69 73 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 54 69 6e 79 45 6d 69 74 74 65 72 3d 65 7d 7d 2c 6f 3d 7b 7d 2c 72 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {}),r=n[t],o=[];if(r&&e)for(var i=0,a=r.length;i<a;i++)r[i].fn!==e&&r[i].fn._!==e&&o.push(r[i]);return o.length?n[t]=o:delete n[t],this}},t.exports=e,t.exports.TinyEmitter=e}},o={},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:functio


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            85192.168.2.85014418.245.78.1654436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:34 UTC373OUTGET /js/joongang_pb_us.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: d33ggeo0s7nbfn.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 367382
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 11 Sep 2024 14:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "b587a0a67d228835f2b58e27a53bd3a1"
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-version-id: pX.kaKh7_XB7R7NG.7sMO0IwEZF758kO
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 75f70026bed8fa7e14f645c02f074728.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: RJbl_T9xv6vk_Xt4pYhZi1SoNdfRFzrl--oFOeTd-ZTa-RU7EdTmjw==
                                                                                                                                                                                                                                                                                                                                                                                                            Age: 3
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 2f 2a 20 70 72 65 62 69 64 2e 6a 73 20 76 37 2e 34 37 2e 30 2d 70 72 65 0a 55 70 64 61 74 65 64 3a 20 32 30 32 34 2d 30 39 2d 31 31 0a 4d 6f 64 75 6c 65 73 3a 20 61 64 70 6f 64 2c 20 61 64 6d 61 72 75 42 69 64 41 64 61 70 74 65 72 5f 61 73 74 65 72 69 6f 2c 20 63 72 69 74 65 6f 42 69 64 41 64 61 70 74 65 72 2c 20 69 78 42 69 64 41 64 61 70 74 65 72 2c 20 70 75 62 6d 61 74 69 63 42 69 64 41 64 61 70 74 65 72 2c 20 74 65 61 64 73 42 69 64 41 64 61 70 74 65 72 2c 20 74 72 69 70 6c 65 6c 69 66 74 42 69 64 41 64 61 70 74 65 72 2c 20 73 6f 76 72 6e 42 69 64 41 64 61 70 74 65 72 2c 20 72 75 62 69 63 6f 6e 42 69 64 41 64 61 70 74 65 72 2c 20 72 74 62 68 6f 75 73 65 42 69 64 41 64 61 70 74 65 72 2c 20 6f 6e 65 74 61 67 42 69 64 41 64 61 70 74 65 72 2c 20 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /* prebid.js v7.47.0-preUpdated: 2024-09-11Modules: adpod, admaruBidAdapter_asterio, criteoBidAdapter, ixBidAdapter, pubmaticBidAdapter, teadsBidAdapter, tripleliftBidAdapter, sovrnBidAdapter, rubiconBidAdapter, rtbhouseBidAdapter, onetagBidAdapter, con
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC10463INData Raw: 61 64 55 6e 69 74 43 6f 64 65 2c 6e 2e 62 69 64 64 65 72 29 2c 6e 2e 74 69 6d 65 6f 75 74 3d 74 2c 6e 7d 29 29 2c 6e 3d 28 30 2c 61 2e 76 4d 29 28 6e 2c 22 62 69 64 64 65 72 22 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4a 28 65 2c 22 6f 6e 54 69 6d 65 6f 75 74 22 2c 6e 5b 65 5d 29 7d 29 29 7d 2c 50 2e 63 61 6c 6c 42 69 64 57 6f 6e 42 69 64 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 6e 2e 70 61 72 61 6d 73 3d 28 30 2c 61 2e 53 30 29 28 74 2c 6e 2e 61 64 55 6e 69 74 43 6f 64 65 2c 6e 2e 62 69 64 64 65 72 29 2c 77 2e 66 2e 69 6e 63 72 65 6d 65 6e 74 42 69 64 64 65 72 57 69 6e 73 43 6f 75 6e 74 65 72 28 6e 2e 61 64 55 6e 69 74 43 6f 64 65 2c 6e 2e 62 69 64 64 65 72 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: adUnitCode,n.bidder),n.timeout=t,n})),n=(0,a.vM)(n,"bidder"),Object.keys(n).forEach((function(e){J(e,"onTimeout",n[e])}))},P.callBidWonBidder=function(e,n,t){n.params=(0,a.S0)(t,n.adUnitCode,n.bidder),w.f.incrementBidderWinsCounter(n.adUnitCode,n.bidder),
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 65 43 6f 64 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6f 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 5b 6e 5d 3f 74 5b 6e 5d 3a 6e 75 6c 6c 7d 7d 7d 2c 38 39 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 30 30 32 29 2c 69 3d 74 28 33 31 39 33 29 2c 6f 3d 74 28 34 33 35 38 29 2c 61 3d 75 28 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: eCode");function l(e,n){var t=o.get(e);return t&&t[n]?t[n]:null}}},8928:function(e,n,t){t.d(n,{O:function(){return u},h:function(){return a}});var r=t(1002),i=t(3193),o=t(4358),a=u();function u(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 63 65 28 72 2e 78 48 2c 5b 5d 29 2e 66 69 6c 74 65 72 28 72 2e 74 54 29 7d 2c 6e 2e 63 72 65 61 74 65 41 75 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 28 30 2c 69 2e 76 4f 29 28 6e 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 2e 70 75 73 68 28 6e 29 7d 28 74 29 2c 74 7d 2c 6e 2e 66 69 6e 64 42 69 64 42 79 41 64 49 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 73 45 29 28 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 42 69 64 73 52 65 63 65 69 76 65 64 28 29 7d 29 29 2e 72 65 64 75 63 65 28 72 2e 78 48 2c 5b 5d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 64 49 64 3d 3d 3d 6e 7d 29 29 7d 2c 6e 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ce(r.xH,[]).filter(r.tT)},n.createAuction=function(n){var t=(0,i.vO)(n);return function(n){e.push(n)}(t),t},n.findBidByAdId=function(n){return(0,o.sE)(e.map((function(e){return e.getBidsReceived()})).reduce(r.xH,[]),(function(e){return e.adId===n}))},n.ge
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 6d 69 74 3b 73 2e 61 64 64 45 76 65 6e 74 73 7d 2c 33 38 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 72 3d 74 28 33 33 32 34 29 2c 69 3d 74 28 32 37 39 37 29 2c 6f 3d 74 28 35 31 30 32 29 2c 61 3d 74 28 34 33 35 38 29 2c 75 3d 28 30 2c 74 28 35 31 36 34 29 2e 65 41 29 28 29 2c 63 3d 28 30 2c 61 2e 48 50 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 69 66 28 21 75 2e 63 6f 6f 6b 69 65 73 41 72 65 45
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: mit;s.addEvents},3874:function(e,n,t){t.d(n,{S:function(){return C}});var r=t(3324),i=t(2797),o=t(5102),a=t(4358),u=(0,t(5164).eA)(),c=(0,a.HP)((function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:window.location.host;if(!u.cookiesAreE
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 73 29 3b 74 72 79 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 2e 76 61 6c 75 65 3b 69 66 28 65 2e 74 69 74 6c 65 29 7b 76 61 72 20 72 3d 7b 72 65 71 75 69 72 65 64 3a 21 21 65 2e 72 65 71 75 69 72 65 64 26 26 42 6f 6f 6c 65 61 6e 28 65 2e 72 65 71 75 69 72 65 64 29 2c 6c 65 6e 3a 65 2e 74 69 74 6c 65 2e 6c 65 6e 7d 3b 74 2e 74 69 74 6c 65 3d 72 7d 65 6c 73 65 20 69 66 28 65 2e 69 6d 67 29 7b 76 61 72 20 69 3d 7b 72 65 71 75 69 72 65 64 3a 21 21 65 2e 72 65 71 75 69 72 65 64 26 26 42 6f 6f 6c 65 61 6e 28 65 2e 72 65 71 75 69 72 65 64 29 7d 3b 65 2e 69 6d 67 2e 77 26 26 65 2e 69 6d 67 2e 68 3f 69 2e 73 69 7a 65 73 3d 5b 65 2e 69 6d 67 2e 77 2c 65 2e 69 6d 67 2e 68 5d 3a 65 2e 69 6d 67 2e 77 6d 69 6e 26 26 65 2e 69 6d 67 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: s);try{var i=function(){var e=n.value;if(e.title){var r={required:!!e.required&&Boolean(e.required),len:e.title.len};t.title=r}else if(e.img){var i={required:!!e.required&&Boolean(e.required)};e.img.w&&e.img.h?i.sizes=[e.img.w,e.img.h]:e.img.wmin&&e.img.h
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 76 61 72 20 63 3d 72 2e 68 65 69 67 68 74 2c 73 3d 72 2e 77 69 64 74 68 2c 67 3d 72 2e 61 64 2c 68 3d 72 2e 6d 65 64 69 61 54 79 70 65 2c 6d 3d 72 2e 61 64 55 72 6c 2c 79 3d 72 2e 72 65 6e 64 65 72 65 72 2c 43 3d 72 2e 61 64 55 6e 69 74 43 6f 64 65 2c 41 3d 7a 2e 61 64 55 6e 69 74 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 64 65 3d 3d 3d 43 7d 29 29 2c 54 3d 7a 2e 76 69 64 65 6f 4d 6f 64 75 6c 65 3b 69 66 28 41 2e 76 69 64 65 6f 26 26 54 29 72 65 74 75 72 6e 20 76 6f 69 64 20 54 2e 72 65 6e 64 65 72 42 69 64 28 41 2e 76 69 64 65 6f 2e 64 69 76 49 64 2c 72 29 3b 69 66 28 21 65 29 7b 76 61 72 20 45 3d 22 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 77 72 69 74 65 20 61 64 20 49 64 20 3a 22 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var c=r.height,s=r.width,g=r.ad,h=r.mediaType,m=r.adUrl,y=r.renderer,C=r.adUnitCode,A=z.adUnits.filter((function(e){return e.code===C})),T=z.videoModule;if(A.video&&T)return void T.renderBid(A.video.divId,r);if(!e){var E="Error trying to write ad Id :".co
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 69 2c 61 29 7b 76 61 72 20 75 2c 63 3d 28 75 3d 72 2e 61 64 73 65 72 76 65 72 54 61 72 67 65 74 69 6e 67 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2b 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 25 33 64 22 29 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 5b 6e 5d 29 2c 22 25 32 36 22 29 7d 29 2c 22 22 29 29 3b 69 2b 31 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 28 63 3d 63 2e 73 6c 69 63 65 28 30 2c 2d 33 29 29 3b 76 61 72 20 64 3d 72 2e 61 64 55 6e 69 74 43 6f 64 65 2c 73 3d 63 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 73 3c 3d 6e 3f 28 6e 2d 3d 73 2c 28 30 2c 6f 2e 50 4e 29 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ce((function(e,r,i,a){var u,c=(u=r.adserverTargeting,Object.keys(u).reduce((function(e,n){return e+"".concat(n,"%3d").concat(encodeURIComponent(u[n]),"%26")}),""));i+1===a.length&&(c=c.slice(0,-3));var d=r.adUnitCode,s=c.length;return s<=n?(n-=s,(0,o.PN)(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 76 2e 63 61 6c 6c 28 65 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 22 2b 6e 2b 22 5d 22 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 72 65 74 75 72 6e 20 51 28 65 2c 22 46 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 51 28 65 2c 22 53 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 20 51 28 65 2c 22 41 72 72 61 79 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 29 7b 72 65 74 75 72 6e 20 51 28 65 2c 22 4e 75 6d 62 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 29 7b 72 65 74 75 72 6e 20 51 28 65 2c 22 4f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: |""}function Q(e,n){return v.call(e)==="[object "+n+"]"}function Y(e){return Q(e,"Function")}function X(e){return Q(e,"String")}function $(e){return Q(e,"Array")}function ee(e){return Q(e,"Number")}function ne(e){return Q(e,"Object")}function te(e){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16384INData Raw: 29 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 74 69 6d 65 6f 75 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 30 3d 3d 3d 6e 3f 65 28 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 6e 29 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 72 61 63 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 64 28 74 2c 65 2c 76 29 2e 63 61 6c 6c 28 74 2c 6e 2c 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ))}}],[{key:"timeout",value:function(){var n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0;return new e((function(e){0===n?e():setTimeout(e,n)}))}},{key:"race",value:function(n){var t=this;return new this((function(r,i){d(t,e,v).call(t,n,(funct


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            86192.168.2.850148203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC636OUTGET /js/plugin/ResizeSensor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 11190
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:2bb6"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC981INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4d 61 72 63 20 4a 2e 20 53 63 68 6d 69 64 74 2e 20 53 65 65 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 74 68 65 20 74 6f 70 2d 6c 65 76 65 6c 0a 20 2a 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 72 63 6a 2f 63 73 73 2d 65 6c 65 6d 65 6e 74 2d 71 75 65 72 69 65 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 'use strict';/** * Copyright Marc J. Schmidt. See the LICENSE file at the top-level * directory of this distribution and at * https://github.com/marcj/css-element-queries/blob/master/LICENSE. */(function (root, factory) { if (typeof define ===
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 72 6e 20 74 68 69 73 27 29 28 29 3b 0a 20 20 20 20 2f 2f 20 4f 6e 6c 79 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 64 69 72 74 79 20 63 68 65 63 6b 69 6e 67 2c 20 73 6f 20 74 68 65 20 65 76 65 6e 74 20 63 61 6c 6c 62 61 63 6b 20 63 6f 75 6e 74 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 6d 61 78 20 31 20 63 61 6c 6c 20 70 65 72 20 66 70 73 20 70 65 72 20 73 65 6e 73 6f 72 2e 0a 20 20 20 20 2f 2f 20 49 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 65 76 65 6e 74 20 62 61 73 65 64 20 72 65 73 69 7a 65 20 73 65 6e 73 6f 72 20 74 68 69 73 20 73 61 76 65 73 20 63 70 75 20 74 69 6d 65 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 73 65 6e 73 6f 72 20 69 73 20 74 6f 6f 20 66 61 73 74 20 61 6e 64 0a 20 20 20 20 2f 2f 20 77 6f 75 6c 64 20 67 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rn this')(); // Only used for the dirty checking, so the event callback count is limited to max 1 call per fps per sensor. // In combination with the event based resize sensor this saves cpu time, because the sensor is too fast and // would ge
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 73 43 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 6a 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 65 6c 65 6d 65 6e 74 73 5b 69 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 65 6c 65 6d 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 2a 20 47 65 74 20 65 6c 65 6d 65 6e 74 20 73 69 7a 65 0a 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 20 65 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: length; if (isCollectionTyped) { for (; i < j; i++) { callback(elements[i]); } } else { callback(elements); } } /** * Get element size * @param {HTMLElement} elem
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 75 65 75 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 64 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 70 75 73 68 28 65 76 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 20 6a 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 69 7a 65 49 6e 66 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6a 20 3d 20 71 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6a 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ueue() { var q = []; this.add = function(ev) { q.push(ev); }; var i, j; this.call = function(sizeInfo) { for (i = 0, j = q.length; i < j; i++) {
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 20 20 76 61 72 20 73 74 79 6c 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 20 27 6e 6f 6e 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 27 61 62 73 6f 6c 75 74 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 27 68 69 64 64 65 6e 27 2c 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var style = { pointerEvents: 'none', position: 'absolute', left: '0px', top: '0px', right: '0px', bottom: '0px', overflow: 'hidden',
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 65 78 70 61 6e 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 68 72 69 6e 6b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 6d 65 6e 74 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 20 3d 20 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 73 69 74 69 6f 6e 20 3d 20 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 20 3f 20 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 2e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: appendChild(expand); element.resizeSensor.appendChild(shrink); element.appendChild(element.resizeSensor); var computedStyle = window.getComputedStyle(element); var position = computedStyle ? computedStyle.g
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 76 69 73 69 62 6c 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 57 69 64 74 68 20 3d 3d 3d 20 30 20 26 26 20 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 3d 3d 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 76 69 73 69 62 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 6e 20 6e 65 78 74 20 66 72 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6c 61 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 41 6e 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var invisible = element.offsetWidth === 0 && element.offsetHeight === 0; if (invisible) { // Check in next frame if (!lastAnimationFrame){ lastAnim
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 66 49 64 20 3d 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6f 6e 52 65 73 69 7a 65 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 65 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 64 64 45 76 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 20 6e 61 6d 65 2c 20 63 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 20 2b 20 6e 61 6d 65 2c 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rafId = requestAnimationFrame(onResized); } reset(); }; var addEvent = function(el, name, cb) { if (el.attachEvent) { el.attachEvent('on' + name,
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1109INData Raw: 41 74 74 61 63 68 65 64 2e 6c 65 6e 67 74 68 28 29 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 2e 63 6f 6e 74 61 69 6e 73 28 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 3b 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Attached.length()) return; } if (elem.resizeSensor) { if (elem.contains(elem.resizeSensor)) { elem.removeChild(elem.resizeSensor); } delete elem.resizeSensor;


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            87192.168.2.850140203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC649OUTGET /jsn/jaSwiperAutoload.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 28607
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac4:6fbf"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1020INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 6a 61 53 77 69 70 65 72 41 75 74 6f 6c 6f 61 64 3d 65 28 29 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.jaSwiperAutoload=e())}(this,(functio
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 61 63 69 74 79 3d 22 31 22 2c 69 2e 7a 49 6e 64 65 78 3d 22 22 2c 69 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 28 6e 2e 6e 65 78 74 49 6e 64 65 78 2c 6e 2e 6e 65 78 74 49 6e 66 6f 29 2c 6e 2e 63 6c 65 61 72 28 29 2c 72 28 21 31 29 2c 6f 28 29 7d 2c 6e 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 6e 2e 61 63 74 69 6f 6e 2c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 67 65 74 4d 6f 76 65 58 3a 65 2c 73 65 74 54 72 61 6e 73 6c 61 74 65 58 3a 69 2c 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 3a 6e 2c 63 61 6c 63 75 6c 61 74 65 3a 73 7d 3d 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 6c 65 74 20 72 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: acity="1",i.zIndex="",i.left="0px",s(n.nextIndex,n.nextInfo),n.clear(),r(!1),o()},n.timer=setTimeout(n.action,l)}function o(t){let{getMoveX:e,setTranslateX:i,containerStyle:n,calculate:s}=t;return function(t,a){let r=!(arguments.length>2&&void 0!==argumen
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 22 6e 6f 77 22 3a 73 3c 3d 30 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 3b 76 61 72 20 73 3b 72 65 74 75 72 6e 22 6e 6f 77 22 3d 3d 3d 6e 3f 65 3a 69 28 6e 29 7d 28 53 2c 42 2c 68 29 3a 76 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 66 28 21 74 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 5b 6e 2c 73 5d 3d 69 28 65 29 3b 74 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3d 73 2c 74 2e 6c 61 73 74 49 6e 64 65 78 3d 65 2c 74 2e 63 75 72 72 65 6e 74 49 6e 66 6f 3d 6e 7d 7d 28 65 2c 42 2c 75 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 2c 73 29 7b 69 66 28 65 2e 63 75 72 72 65 6e 74 49 6e 66 6f 26 26 21 65 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 26 26 69 21 3d 3d 6e 29 7b 63 6f 6e 73 74 5b 69 2c 61 5d 3d 73 28 6e 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: "now":s<=0?"next":"prev";var s;return"now"===n?e:i(n)}(S,B,h):v);!function(t,e,i){if(!t.currentElement){const[n,s]=i(e);t.currentElement=s,t.lastIndex=e,t.currentInfo=n}}(e,B,u),function(t,e,i,n,s){if(e.currentInfo&&!e.nextElement&&i!==n){const[i,a]=s(n);
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 74 3a 73 2c 6f 76 65 72 66 6c 6f 77 53 74 79 6c 65 3a 61 2c 69 6e 69 74 49 6e 64 65 78 3a 72 2c 69 6e 69 74 49 6e 64 65 78 41 6e 69 6d 61 74 69 6f 6e 3a 6f 2c 69 6e 69 74 53 75 62 73 63 72 69 62 65 3a 6c 2c 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 3a 68 2c 72 69 67 68 74 50 61 64 64 69 6e 67 45 71 75 61 6c 4c 65 66 74 3a 64 2c 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 43 6c 61 73 73 4e 61 6d 65 3a 63 2c 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 41 72 69 61 41 74 74 72 69 62 75 74 65 3a 75 2c 69 6e 64 69 63 61 74 6f 72 42 75 6c 6c 65 74 3a 70 2c 69 6e 64 69 63 61 74 6f 72 4e 75 6d 62 65 72 3a 67 2c 69 6e 64 69 63 61 74 6f 72 42 61 72 3a 6d 2c 6c 6f 6f 70 3a 76 2c 73 70 65 65 64 3a 78 2c 61 6c 69 67 6e 3a 66 2c 61 75 74 6f 70 6c 61 79 3a 79 2c 61 75 74 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: t:s,overflowStyle:a,initIndex:r,initIndexAnimation:o,initSubscribe:l,changeSubscribe:h,rightPaddingEqualLeft:d,buttonDisableClassName:c,buttonDisableAriaAttribute:u,indicatorBullet:p,indicatorNumber:g,indicatorBar:m,loop:v,speed:x,align:f,autoplay:y,autop
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 2c 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3d 42 6f 6f 6c 65 61 6e 28 21 79 29 2c 74 68 69 73 2e 6d 75 6c 74 69 53 74 65 70 4c 65 6e 67 74 68 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 6e 65 72 49 74 65 6d 4c 65 6e 67 74 68 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 48 69 6e 74 3d 21 31 2c 74 68 69 73 2e 6d 6f 76 69 6e 67 3d 21 31 2c 74 68 69 73 2e 73 77 69 70 65 72 44 69 72 65 63 74 69 6f 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 50 72 65 73 73 3d 21 31 2c 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 3d 5b 5d 2c 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 4f 72 69 67 69 6e 61 6c 46 6f 72 4c 6f 6f 70 3d 5b 5d 2c 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 3d 5b 5d 2c 74 68 69 73 2e 65 76 65 6e 74 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 65 76 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,this.autoplayStop=Boolean(!y),this.multiStepLength=null,this.innerItemLength=null,this.isHint=!1,this.moving=!1,this.swiperDirection=null,this.isPress=!1,this.itemList=[],this.itemListOriginalForLoop=[],this.itemBoundings=[],this.eventStartX=0,this.event
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 76 69 73 69 62 6c 65 22 2c 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 74 68 69 73 2e 6f 76 65 72 66 6c 6f 77 53 74 79 6c 65 2c 61 77 61 69 74 20 74 68 69 73 2e 72 65 73 65 74 53 69 7a 65 28 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 69 6e 69 74 41 75 74 6f 70 6c 61 79 28 29 29 7d 69 6e 69 74 41 75 74 6f 70 6c 61 79 28 29 7b 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 26 26 74 68 69 73 2e 73 65 74 41 75 74 6f 70 6c 61 79 53 74 79 6c 65 28 29 2c 74 68 69 73 2e 73 65 74 41 75 74 6f 70 6c 61 79 28 29 7d 61 64 64 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 28 29 7b 22 66 61 64 65 22 3d 3d 3d 74 68 69 73 2e 61 6e 69 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tyle.overflow="visible",t.parentElement.style.overflow=this.overflowStyle,await this.resetSize(),this.addEvent(),this.initAutoplay())}initAutoplay(){this.autoplayToggle&&this.setAutoplayStyle(),this.setAutoplay()}addAnimationProperty(){"fade"===this.anima
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 70 6f 73 69 74 69 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 7d 6d 61 6b 65 54 72 61 6e 73 69 74 69 6f 6e 53 70 65 65 64 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 49 6d 29 28 74 29 3f 74 68 69 73 2e 69 73 53 74 65 70 3f 35 30 30 3a 33 30 30 3a 74 7d 6d 61 6b 65 41 6c 69 67 6e 4f 70 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 68 69 73 2e 69 73 53 74 65 70 7c 7c 74 68 69 73 2e 6c 69 6e 65 61 72 53 6e 61 70 29 26 26 74 7c 7c 22 73 74 61 72 74 22 7d 6d 61 6b 65 4d 6f 76 65 53 74 65 70 4c 65 6e 67 74 68 4f 70 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 63 65 6e 74 65 72 22 3d 3d 3d 74 68 69 73 2e 61 6c 69 67 6e 7c 7c 28 30 2c 6e 2e 49 6d 29 28 74 29 7c 7c 22 65 78 74 65 6e 64 73 22 3d 3d 3d 74 68 69 73 2e 6c 6f 6f 70 3f 31 3a 74 7d 61 63 74 69 76
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: positionTransitionEnd)}makeTransitionSpeed(t){return(0,n.Im)(t)?this.isStep?500:300:t}makeAlignOption(t){return(this.isStep||this.linearSnap)&&t||"start"}makeMoveStepLengthOption(t){return"center"===this.align||(0,n.Im)(t)||"extends"===this.loop?1:t}activ
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 43 61 6c 6c 62 61 63 6b 3d 65 2c 74 68 69 73 2e 69 6e 69 74 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 69 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 6e 29 7d 7d 61 63 74 69 76 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 75 6c 6c 65 74 29 7b 63 6f 6e 73 74 7b 61 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 75 6c 6c 65 74 3b 74 68 69 73 2e 69 6e 69 74 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 28 74 3d 3e 7b 6c 65 74 7b 74 6f 74 61 6c 50 61 67 65 3a 65 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 69 7d 3d 74 3b 74 68 69 73 2e 75 70 64 61 74 65 42 75 6c 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Callback=e,this.initSubscribeList.push(i),this.changeSubscribeList.push(n)}}activeBulletIndicator(){if(this.indicatorBullet){const{activeClassName:t}=this.indicatorBullet;this.initSubscribeList.push((t=>{let{totalPage:e,userReference:i}=t;this.updateBulle
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 28 29 2c 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 5b 74 68 69 73 2e 69 6e 64 65 78 5d 2c 74 6f 74 61 6c 50 61 67 65 3a 74 68 69 73 2e 6d 61 6b 65 54 6f 74 61 6c 50 61 67 65 28 29 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 74 68 69 73 2e 75 73 65 72 52 65 66 65 72 65 6e 63 65 2c 6c 61 73 74 53 70 65 65 64 3a 74 68 69 73 2e 6c 61 73 74 53 70 65 65 64 2c 69 73 48 69 6e 74 41 72 65 61 3a 74 68 69 73 2e 69 73 48 69 6e 74 2c 72 65 73 65 74 50 6f 73 69 74 69 6f 6e 3a 74 2c 65 64 67 65 53 74 61 74 65 3a 74 68 69 73 2e 6d 6f 76 69 6e 67 45 64 67 65 53 74 61 74 65 46 6f 72 45 76 65 6e 74 2c 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 3a 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .currentIndex(),currentElement:this.itemList[this.index],totalPage:this.makeTotalPage(),userReference:this.userReference,lastSpeed:this.lastSpeed,isHintArea:this.isHint,resetPosition:t,edgeState:this.movingEdgeStateForEvent,itemBoundings:this.itemBounding
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 65 6e 29 29 3a 28 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 4f 72 69 67 69 6e 61 6c 46 6f 72 4c 6f 6f 70 3d 65 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6a 61 73 77 69 70 65 72 2d 6d 61 6b 65 2d 74 79 70 65 22 29 29 29 2c 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 3d 65 29 7d 6e 65 78 74 50 72 65 42 75 74 74 6f 6e 44 69 73 70 6c 61 79 49 6e 69 74 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 6e 65 78 74 50 72 65 76 44 69 73 70 6c 61 79 42 65 68 61 76 69 6f 72 28 22 6e 65 78 74 22 2c 74 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: en)):(this.itemListOriginalForLoop=e.filter((t=>!t.getAttribute("data-jaswiper-make-type"))),this.itemList=e)}nextPreButtonDisplayInit(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.active?(this.nextPrevDisplayBehavior("next",t),this


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            88192.168.2.849848203.249.147.2414436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC622OUTGET /jalake.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: lake.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 27169
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jul 2024 02:12:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "66821084-6a21"
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC16095INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6f 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 6d 6f 64 65 6c 22 2c 6e 3d 22 6e 61 6d 65 22 2c 61 3d 22 74 79 70 65 22 2c 63 3d 22 76 65 6e 64 6f 72 22 2c 64 3d 22 76 65 72 73 69 6f 6e 22 2c 6c 3d 22 61 72 63 68 69 74 65 63 74 75 72 65 22 2c 75 3d 22 63 6f 6e 73 6f 6c 65 22 2c 6d 3d 22 6d 6f 62 69 6c 65 22 2c 68 3d 22 74 61 62 6c 65 74 22 2c 70 3d 22 73 6d 61 72 74 74 76 22 2c 77 3d 22 77 65 61 72 61 62 6c 65 22 2c 67 3d 7b 6f 62 6a 4e 61 6d 65 3a 22 6a 61 6c 61 6b 65 4f 62 6a 22 2c 61 70 69 45 6e 64 50 6f 69 6e 74 3a 22 6c 61 6b 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 22 2c 61 70 69 53 65 6e 64 50 61 74 68 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){try{var e,t=this,r="function",o="object",s="model",n="name",a="type",c="vendor",d="version",l="architecture",u="console",m="mobile",h="tablet",p="smarttv",w="wearable",g={objName:"jalakeObj",apiEndPoint:"lake.joongang.co.kr",apiSendPath:"https
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC11074INData Raw: 69 5d 2c 5b 73 2c 5b 63 2c 22 47 6f 6f 67 6c 65 22 5d 2c 5b 61 2c 77 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 3b 5c 73 28 70 69 78 65 6c 20 63 29 5b 5c 73 29 5d 2f 69 5d 2c 5b 73 2c 5b 63 2c 22 47 6f 6f 67 6c 65 22 5d 2c 5b 61 2c 68 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 3b 5c 73 28 70 69 78 65 6c 28 20 5b 32 33 5d 29 3f 28 20 78 6c 29 3f 29 5b 5c 73 29 5d 2f 69 5d 2c 5b 73 2c 5b 63 2c 22 47 6f 6f 67 6c 65 22 5d 2c 5b 61 2c 6d 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 3b 5c 73 28 5c 77 2b 29 5c 73 2b 62 75 69 6c 64 5c 2f 68 6d 5c 31 2f 69 2c 2f 61 6e 64 72 6f 69 64 2e 2b 28 68 6d 5b 5c 73 5c 2d 5f 5d 2a 6e 6f 74 65 3f 5b 5c 73 5f 5d 2a 28 3f 3a 5c 64 5c 77 29 3f 29 5c 73 2b 62 75 69 6c 64 2f 69 2c 2f 61 6e 64 72 6f 69 64 2e 2b 28 6d 69 5b 5c 73 5c 2d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: i],[s,[c,"Google"],[a,w]],[/android.+;\s(pixel c)[\s)]/i],[s,[c,"Google"],[a,h]],[/android.+;\s(pixel( [23])?( xl)?)[\s)]/i],[s,[c,"Google"],[a,m]],[/android.+;\s(\w+)\s+build\/hm\1/i,/android.+(hm[\s\-_]*note?[\s_]*(?:\d\w)?)\s+build/i,/android.+(mi[\s\-


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            89192.168.2.850146203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC638OUTGET /js/common.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 38485
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:9655"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 6d 6d 6f 6e 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.common=t())}(self,(function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 5d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 77 2e 70 75 73 68 28 65 29 7d 63 6f 6e 73 74 20 5f 3d 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 61 6e 64 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3f 2e 64 61 74 61 3b 6c 65 74 20 6f 3b 74 72 79 7b 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 7b 6f 3d 7b 7d 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 2e 6f 72 69 67 69 6e 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6f 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 4a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ];function u(e){w.push(e)}const _=window.utils.device.joongangApp&&window.utils.device.and;function h(e){const t=e?.data;let o;try{o="object"==typeof t?t:JSON.parse(t)}catch{o={}}return o}function f(e,t){return e?.origin===t}function g(e,t,o){try{window.J
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 69 3d 6f 2e 6c 65 6e 67 74 68 2c 73 3d 6f 2e 69 6e 64 65 78 28 6e 29 3b 74 2e 73 68 69 66 74 4b 65 79 3f 30 3d 3d 3d 73 26 26 28 6f 2e 67 65 74 28 69 2d 31 29 2e 66 6f 63 75 73 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 3a 73 3d 3d 3d 69 2d 31 26 26 28 6f 2e 67 65 74 28 30 29 2e 66 6f 63 75 73 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 63 6f 6e 73 74 20 65 3d 6d 28 22 23 73 74 69 63 6b 79 22 29 2c 74 3d 6d 28 22 23 68 65 61 64 65 72 22 29 3b 6c 65 74 20 6f 3d 6d 28 22 6d 61 69 6e 22 29 3b 6f 2e 6c 65 6e 67 74 68 3c 31 26 26 28 6f 3d 6d 28 22 73 65 63 74 69 6f 6e 2e 63 6f 6e 74 65 6e 74 73 22 29 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: i=o.length,s=o.index(n);t.shiftKey?0===s&&(o.get(i-1).focus(),t.preventDefault()):s===i-1&&(o.get(0).focus(),t.preventDefault())}}function C(){const e=m("#sticky"),t=m("#header");let o=m("main");o.length<1&&(o=m("section.contents"));const n=function(n){n=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 74 53 63 72 6f 6c 6c 59 28 29 2c 77 69 6e 64 6f 77 2e 73 74 69 63 6b 79 4f 6c 64 3d 61 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 61 6e 53 74 69 63 6b 79 45 6c 65 6d 65 6e 74 3a 74 7d 3d 65 3b 63 6f 6e 73 74 20 6f 3d 77 69 6e 64 6f 77 3f 2e 6a 6f 6f 6e 67 61 6e 67 3f 2e 73 68 61 72 65 52 65 66 3f 2e 73 74 69 63 6b 79 43 61 6c 6c 6c 62 61 63 6b 73 3b 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 28 74 29 7d 29 29 7d 28 7b 6d 61 6e 53 74 69 63 6b 79 45 6c 65 6d 65 6e 74 3a 65 5b 30 5d 7d 29 7d 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 28 7b 7d 29 2c 24 28 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 69 7a 65 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tScrollY(),window.stickyOld=a,function(e){let{manStickyElement:t}=e;const o=window?.joongang?.shareRef?.stickyCalllbacks;o&&o.forEach((e=>{e(t)}))}({manStickyElement:e[0]})};e.length>0&&(n({}),$(window.utils.getElementSize(window).width),document.addEvent
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 70 5f 68 69 64 65 22 29 2c 6d 28 22 23 68 65 61 64 65 72 22 29 2e 68 61 73 43 6c 61 73 73 28 22 62 6c 61 63 6b 5f 74 79 70 65 22 29 26 26 6d 28 22 23 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 73 69 74 69 6f 6e 5f 66 69 22 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 62 6f 64 79 53 63 72 6f 6c 6c 4c 6f 63 6b 26 26 28 6d 28 22 68 74 6d 6c 22 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 31 30 30 76 68 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 64 69 73 61 62 6c 65 42 6f 64 79 53 63 72 6f 6c 6c 3a 65 2c 65 6e 61 62 6c 65 42 6f 64 79 53 63 72 6f 6c 6c 3a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: apper").removeClass("pop_hide"),m("#header").hasClass("black_type")&&m("#header").removeClass("position_fi")))}function A(){void 0!==window.bodyScrollLock&&(m("html").css("height","100vh"),setTimeout((function(){const{disableBodyScroll:e,enableBodyScroll:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 74 45 6c 65 6d 65 6e 74 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 65 61 64 65 72 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 6c 75 73 5f 74 6f 70 5f 62 61 6e 6e 65 72 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 74 61 69 6e 65 72 22 29 2c 61 3d 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 67 65 74 50 61 67 65 54 79 70 65 28 29 3b 69 66 28 5b 22 6d 6f 62 69 6c 65 22 5d 2e 69 6e 63 6c 75 64 65 73 28 61 29 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 69 6f 73 29 7b 77 69 6e 64 6f 77 2e 74 65 6d 70 3d 77 69 6e 64 6f 77 2e 74 65 6d 70 3f 3f 7b 7d 2c 77 69 6e 64 6f 77 2e 74 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tElement,n=document.getElementById("header"),i=document.getElementById("plus_top_banner"),s=document.getElementById("container"),a=window.utils.device.getPageType();if(["mobile"].includes(a)&&window.utils.device.ios){window.temp=window.temp??{},window.tem
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 73 69 74 69 6f 6e 5f 61 62 22 29 2c 65 2e 63 73 73 28 22 74 6f 70 22 2c 22 30 70 78 22 29 29 7d 69 66 28 6d 28 22 2e 70 6f 70 5f 68 69 64 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 70 5f 68 69 64 65 22 29 2c 65 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 70 6f 70 75 70 2e 73 68 6f 77 2c 20 2e 6f 70 65 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 65 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 70 6f 70 75 70 2e 73 68 6f 77 22 29 2e 6c 65 6e 67 74 68 26 26 65 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 70 6f 70 75 70 2e 73 68 6f 77 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: moveClass("position_ab"),e.css("top","0px"))}if(m(".pop_hide").removeClass("pop_hide"),e.find(".layer_popup.show, .open").removeClass("show").addClass("hide"),e.find(".layer_popup.show").length&&e.find(".layer_popup.show").removeClass("show").addClass("hi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 74 6d 5f 73 6f 75 72 63 65 3d 22 2b 7b 6b 74 61 6c 6b 3a 22 6b 61 6b 61 6f 22 2c 66 61 63 65 3a 22 66 61 63 65 62 6f 6f 6b 22 2c 74 77 74 3a 22 74 77 69 74 74 65 72 22 2c 63 6f 70 79 3a 22 22 7d 5b 6e 5d 2b 22 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 73 6f 63 69 61 6c 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 22 2b 61 2b 22 26 75 74 6d 5f 74 65 72 6d 3d 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 22 3b 69 2e 75 72 6c 3d 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 75 72 6c 22 29 2b 65 7d 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 6b 74 61 6c 6b 22 3a 22 56 22 3d 3d 3d 77 69 6e 64 6f 77 2e 4a 50 4f 44 5f 54 59 50 45 7c 7c 77 69 6e 64 6f 77 3f 2e 73 68 61 72 65 3f 2e 75 73 65 4f 67 49 6e 66 6f 46 6f 72 4b 61 6b 61 6f 3f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tm_source="+{ktalk:"kakao",face:"facebook",twt:"twitter",copy:""}[n]+"&utm_medium=social&utm_campaign="+a+"&utm_term=&utm_content=";i.url=window.utils.getMetaValue("og:url")+e}switch(n){case"ktalk":"V"===window.JPOD_TYPE||window?.share?.useOgInfoForKakao?
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 49 44 2b 22 5d 5b 64 61 74 61 2d 63 68 61 6e 6e 65 6c 74 79 70 65 3d 22 2b 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 2b 22 5d 2c 5b 64 61 74 61 2d 73 75 62 73 69 64 3d 22 2b 6f 2e 4d 41 49 4e 5f 53 43 42 5f 4e 4f 2b 22 5d 2c 5b 64 61 74 61 2d 73 75 62 73 69 64 3d 22 2b 6f 2e 53 43 42 5f 4e 4f 2b 22 5d 22 29 3b 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 26 26 28 22 50 4b 47 22 3d 3d 3d 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 7c 7c 22 4a 50 4f 44 22 3d 3d 3d 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 29 7c 7c 22 4c 45 54 54 45 52 22 3d 3d 3d 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 3f 28 6e 2e 74 65 78 74 28 22 eb a0 88 ed 84 b0 20 eb b0 9b eb 8a 94 20 ec a4 91 22 29 2c 6e 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 5f 6e 65 77 73 5f 6c 65 74 74 65 72 22 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ID+"][data-channeltype="+o.CHANNEL_TYPE+"],[data-subsid="+o.MAIN_SCB_NO+"],[data-subsid="+o.SCB_NO+"]");n.length>0&&(e&&("PKG"===o.CHANNEL_TYPE||"JPOD"===o.CHANNEL_TYPE)||"LETTER"===o.CHANNEL_TYPE?(n.text(" "),n.hasClass("btn_news_letter")
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 73 74 22 3b 22 22 21 3d 3d 65 26 26 6d 2e 65 78 74 65 6e 64 28 6f 2e 64 61 74 61 73 65 74 2c 7b 65 76 6e 74 41 63 74 3a 22 63 6c 69 63 6b 3a 20 22 2b 65 2b 22 20 75 6e 73 75 62 73 63 72 69 62 65 22 7d 29 2c 6d 28 22 2e 62 74 6e 2e 62 74 6e 5f 62 6c 61 63 6b 2e 62 74 6e 5f 6f 6b 22 29 2e 74 65 78 74 28 22 eb 84 a4 22 29 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 6d 28 22 2e 62 74 6e 5f 70 6c 75 73 5f 6e 65 77 73 5f 6c 65 74 74 65 72 22 29 2e 74 65 78 74 28 22 eb a0 88 ed 84 b0 20 eb b0 9b ea b8 b0 22 29 2c 6d 28 22 2e 62 74 6e 5f 70 6c 75 73 5f 6e 65 77 73 5f 6c 65 74 74 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6d 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 6d 79 53 75 62 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: st";""!==e&&m.extend(o.dataset,{evntAct:"click: "+e+" unsubscribe"}),m(".btn.btn_black.btn_ok").text("")}}))}function L(){m(".btn_plus_news_letter").text(" "),m(".btn_plus_news_letter").removeClass("active"),m.each(window.mySubs,(function(e


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            90192.168.2.850150203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC443OUTGET /js/plugin/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2353
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:931"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 14:40:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC983INData Raw: 2f 2a 21 20 4c 61 7a 79 20 4c 6f 61 64 20 32 2e 30 2e 30 2d 72 63 2e 32 20 2d 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 4c 61 7a 79 4c 6f 61 64 3d 65 28 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 2e 77 69 6e 64 6f 77 7c 7c 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! Lazy Load 2.0.0-rc.2 - MIT license - Copyright 2007-2019 Mika Tuupola */!function(t,e){"object"==typeof exports?module.exports=e(t):"function"==typeof define&&define.amd?define([],e):t.LazyLoad=e(t)}("undefined"!=typeof global?global:this.window||thi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 65 72 76 65 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 6c 6f 61 64 49 6d 61 67 65 73 28 29 3b 6c 65 74 20 65 3d 74 68 69 73 2c 72 3d 7b 72 6f 6f 74 3a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 6f 6f 74 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 2c 74 68 72 65 73 68 6f 6c 64 3a 5b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 74 68 72 65 73 68 6f 6c 64 5d 7d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 69 73 49 6e 74 65 72 73 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: erver)return void this.loadImages();let e=this,r={root:this.settings.root,rootMargin:this.settings.rootMargin,threshold:[this.settings.threshold]};this.observer=new IntersectionObserver(function(t){Array.prototype.forEach.call(t,function(t){if(t.isInterse
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC70INData Raw: 65 3d 74 2e 61 74 74 72 69 62 75 74 65 7c 7c 22 64 61 74 61 2d 73 72 63 22 2c 6e 65 77 20 6f 28 65 2e 6d 61 6b 65 41 72 72 61 79 28 74 68 69 73 29 2c 74 29 2c 74 68 69 73 7d 7d 72 65 74 75 72 6e 20 6f 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e=t.attribute||"data-src",new o(e.makeArray(this),t),this}}return o});


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            91192.168.2.850149203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC446OUTGET /js/lib/bodyScrollLock.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3523
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:dc3"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:08:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC983INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 6f 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 6f 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 7b 76 61 72 20 74 3d 7b 7d 3b 6f 28 74 29 2c 65 2e 62 6f 64 79 53 63 72 6f 6c 6c 4c 6f 63 6b 3d 74 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,o){if("function"==typeof define&&define.amd)define(["exports"],o);else if("undefined"!=typeof exports)o(exports);else{var t={};o(t),e.bodyScrollLock=t}}(this,function(exports){"use strict";Object.defineProperty(exports,"__esModule",{value:!0})
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 65 66 74 2c 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 6f 2c 65 29 2c 66 3d 76 6f 69 64 20 30 7d 7d 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 26 26 28 2f 69 50 28 61 64 7c 68 6f 6e 65 7c 6f 64 29 2f 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 22 4d 61 63 49 6e 74 65 6c 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 26 26 31 3c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 73 3d 5b 5d 2c 75 3d 21 31 2c 61 3d 2d 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: eft,window.scrollTo(o,e),f=void 0}}var c="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&(/iP(ad|hone|od)/.test(window.navigator.platform)||"MacIntel"===window.navigator.platform&&1<window.navigator.maxTouchPoints),s=[],u=!1,a=-1,
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1240INData Raw: 61 64 64 69 6e 67 52 69 67 68 74 3d 6e 2b 74 2b 22 70 78 22 7d 7d 76 6f 69 64 20 30 3d 3d 3d 76 26 26 28 76 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 29 7d 28 65 29 2c 63 26 26 28 72 2e 6f 6e 74 6f 75 63 68 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 31 3d 3d 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 26 26 28 61 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 59 29 7d 2c 72 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 2c 74 2c 6e 2c 69 3b 31 3d 3d 3d 65 2e 74 61 72 67 65 74 54 6f 75 63 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: addingRight=n+t+"px"}}void 0===v&&(v=document.body.style.overflow,document.body.style.overflow="hidden")}(e),c&&(r.ontouchstart=function(e){1===e.targetTouches.length&&(a=e.targetTouches[0].clientY)},r.ontouchmove=function(e){var o,t,n,i;1===e.targetTouch


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            92192.168.2.850152203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC638OUTGET /js/search.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 92309
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:16895"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC980INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 73 65 61 72 63 68 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.search=e())}(self,(function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 6d 65 6e 74 7c 7c 28 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 26 26 69 28 6e 2e 6c 61 73 74 49 6e 64 65 78 2c 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 29 2c 6e 2e 63 6c 65 61 72 28 29 2c 65 28 29 2c 6f 28 21 31 29 2c 72 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 6d 6f 76 65 58 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 2c 69 6e 64 65 78 4d 61 6e 61 67 65 72 3a 69 2c 63 68 61 6e 67 65 54 72 61 6e 73 6c 61 74 65 58 3a 6f 2c 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 72 2c 6e 65 78 74 53 74 79 6c 65 3a 73 2c 73 65 74 4d 6f 76 69 6e 67 3a 61 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 6c 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 63 7d 3d 74 3b 6f 28 69 2e 6e 65 78 74 49 6e 64 65 78 2c 69 2e 6e 65 78 74 49 6e 66 6f 2c 21 31 29 2c 72 2e 6f 70 61 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ment||(n.currentInfo&&i(n.lastIndex,n.currentInfo),n.clear(),e(),o(!1),r())}function o(t){let{moveX:e,resolve:n,indexManager:i,changeTranslateX:o,currentStyle:r,nextStyle:s,setMoving:a,startTranslateX:l,parentWidth:c}=t;o(i.nextIndex,i.nextInfo,!1),r.opac
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 72 50 6f 73 69 74 69 6f 6e 3a 78 2c 6c 69 6e 65 61 72 53 6e 61 70 3a 53 2c 61 63 74 69 76 65 46 69 6c 74 65 72 3a 6b 2c 64 69 73 61 62 6c 65 44 72 61 67 3a 54 2c 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3a 43 2c 61 63 74 69 76 65 43 61 6c 63 75 6c 61 74 65 46 69 78 4d 61 72 67 69 6e 53 69 7a 65 3a 44 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3a 49 7d 3d 65 2c 41 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 68 69 73 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3d 49 7c 7c 31 2c 74 68 69 73 2e 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3d 42 6f 6f 6c 65 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rPosition:x,linearSnap:S,activeFilter:k,disableDrag:T,greedyEventArea:C,activeCalculateFixMarginSize:D,accelerationSensitivity:I}=e,A=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.accelerationSensitivity=I||1,this.greedyEventArea=Boolean
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 67 45 64 67 65 53 74 61 74 65 46 6f 72 45 76 65 6e 74 3d 22 6d 69 64 64 6c 65 22 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 77 72 61 70 4c 65 66 74 3d 30 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 69 67 68 74 3d 30 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 64 64 69 6e 67 3d 30 2c 74 68 69 73 2e 69 73 53 74 65 70 3d 41 2c 74 68 69 73 2e 6c 61 73 74 53 70 65 65 64 3d 30 2c 74 68 69 73 2e 72 65 73 69 7a 65 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 69 63 6b 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 73 65 72 52 65 66 65 72 65 6e 63 65 3d 7b 7d 2c 74 68 69 73 2e 61 63 74 69 76 65 46 69 6c 74 65 72 3d 6b 2c 74 68 69 73 2e 61 6c 69 67 6e 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: gEdgeStateForEvent="middle",this.translateX=0,this.startTranslateX=0,this.wrapLeft=0,this.parentRight=0,this.defaultPadding=0,this.isStep=A,this.lastSpeed=0,this.resizeTimer=null,this.clickTimer=null,this.userReference={},this.activeFilter=k,this.align=th
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 6c 65 3b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 60 24 7b 74 68 69 73 2e 73 70 65 65 64 7d 6d 73 60 2c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3d 22 6f 70 61 63 69 74 79 22 2c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 7d 29 29 7d 73 65 74 41 75 74 6f 70 6c 61 79 53 74 79 6c 65 28 29 7b 69 66 28 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 29 7b 63 6f 6e 73 74 7b 70 6c 61 79 3a 74 2c 70 61 75 73 65 3a 65 2c 61 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 6e 7d 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 2c 69 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 74 3a 65 2c 6f 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 65 3a 74 3b 69 26 26 69 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: le;e.transitionDuration=`${this.speed}ms`,e.transitionProperty="opacity",e.position="relative"}))}setAutoplayStyle(){if(this.autoplayToggle){const{play:t,pause:e,activeClassName:n}=this.autoplayToggle,i=this.autoplayStop?t:e,o=this.autoplayStop?e:t;i&&i.c
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 70 61 67 65 3a 74 2c 74 6f 74 61 6c 3a 65 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 4e 75 6d 62 65 72 3b 74 68 69 73 2e 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 28 6e 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 69 2c 74 6f 74 61 6c 50 61 67 65 3a 6f 7d 3d 6e 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 69 2b 31 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6f 7d 29 29 7d 7d 61 63 74 69 76 65 42 61 72 49 6e 64 69 63 61 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 29 7b 63 6f 6e 73 74 7b 62 61 72 49 6e 64 69 63 61 74 6f 72 57 72 61 70 3a 74 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 2c 5b 65 2c 6e 2c 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: page:t,total:e}=this.indicatorNumber;this.changeSubscribeList.push((n=>{let{currentIndex:i,totalPage:o}=n;t.textContent=i+1,e.textContent=o}))}}activeBarIndicator(){if(this.indicatorBar){const{barIndicatorWrap:t}=this.indicatorBar,[e,n,i]=function(t,e,n){
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 65 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 6e 2c 74 6f 74 61 6c 50 61 67 65 3a 69 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 6f 7d 3d 65 3b 63 6f 6e 73 74 7b 6c 65 6e 67 74 68 3a 72 7d 3d 6f 3b 69 21 3d 3d 72 26 26 74 68 69 73 2e 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 69 2c 6f 29 2c 28 6f 2e 6e 61 76 69 4c 69 73 74 7c 7c 5b 5d 29 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 69 29 3d 3e 7b 65 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 3d 3d 3d 69 3f 22 61 64 64 22 3a 22 72 65 6d 6f 76 65 22 5d 28 74 29 7d 29 29 7d 29 29 7d 7d 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 7b 77 72 61 70 3a 6e 2c 64 6f 74 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 6d 61 6b 65 54 65 78 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e=>{let{currentIndex:n,totalPage:i,userReference:o}=e;const{length:r}=o;i!==r&&this.updateBulletIndicator(i,o),(o.naviList||[]).forEach(((e,i)=>{e.classList[n===i?"add":"remove"](t)}))}))}}updateBulletIndicator(t,e){const{wrap:n,dot:i,className:o,makeText
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 73 2e 6d 75 6c 74 69 53 74 65 70 4c 65 6e 67 74 68 7d 7d 6d 61 6b 65 54 6f 74 61 6c 50 61 67 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 6f 70 3f 22 65 78 74 65 6e 64 73 22 3d 3d 3d 74 68 69 73 2e 6c 6f 6f 70 3f 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2f 33 3a 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2d 32 3a 74 68 69 73 2e 67 65 74 54 6f 74 61 6c 50 61 67 65 28 29 7d 63 75 72 72 65 6e 74 49 6e 64 65 78 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3f 2e 64 69 73 70 6c 61 79 49 6e 64 65 78 7c 7c 30 7d 6d 61 6b 65 49 74 65 6d 4c 69 73 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: s.multiStepLength}}makeTotalPage(){return this.loop?"extends"===this.loop?this.itemBoundings.length/3:this.itemBoundings.length-2:this.getTotalPage()}currentIndex(){return this.itemBoundings[this.index]?.displayIndex||0}makeItemList(t){const e=Array.from(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 2c 22 6e 65 78 74 45 6c 65 6d 65 6e 74 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 68 69 73 2e 63 68 61 6e 67 65 4e 65 78 74 50 72 65 76 53 74 79 6c 65 28 74 68 69 73 5b 74 5d 2c 21 31 29 7d 29 29 7d 6e 65 78 74 50 72 65 76 44 69 73 70 6c 61 79 42 65 68 61 76 69 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 6e 3f 31 3a 2d 31 2c 6f 3d 6e 3f 74 68 69 73 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 70 72 65 76 45 6c 65 6d 65 6e 74 2c 72 3d 6e 3f 21 65 3a 65 2c 73 3d 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 5b 74 68 69 73 2e 69 6e 64 65 78 2b 69 5d 3b 6c 65 74 20 61 3d 6e 3f 73 26 26 72 3a 73 7c 7c 72 3b 74 68 69 73 2e 6c 6f 6f 70 26 26 28 61 3d 21 30 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 4e 65 78 74 50
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,"nextElement"].forEach((t=>{this.changeNextPrevStyle(this[t],!1)}))}nextPrevDisplayBehavior(t,e){const n="next"===t,i=n?1:-1,o=n?this.nextElement:this.prevElement,r=n?!e:e,s=this.itemList[this.index+i];let a=n?s&&r:s||r;this.loop&&(a=!0),this.changeNextP
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:35 UTC1300INData Raw: 73 65 74 3a 6d 2c 6e 65 77 49 6e 64 65 78 3a 66 2c 63 68 61 6e 67 65 49 6e 64 65 78 3a 67 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 76 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 77 2c 6c 61 73 74 53 70 65 65 64 3a 79 2c 75 73 65 44 75 72 61 74 69 6f 6e 3a 62 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 4f 70 74 69 6f 6e 3a 45 2c 73 70 65 65 64 3a 78 2c 63 61 6c 63 75 6c 61 74 65 3a 53 2c 6c 6f 6f 70 3a 6b 7d 3d 6e 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6e 3d 3e 7b 61 28 21 30 29 2c 69 2e 74 69 6d 65 72 26 26 69 2e 61 63 74 69 6f 6e 28 29 3b 63 6f 6e 73 74 20 54 3d 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 69 66 28 65 2e 74 69 6d 65 72 29 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3b 6c 65 74 20 6f 3d 28 30 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: set:m,newIndex:f,changeIndex:g,parentWidth:v,startTranslateX:w,lastSpeed:y,useDuration:b,currentIndexOption:E,speed:x,calculate:S,loop:k}=n;return new Promise((n=>{a(!0),i.timer&&i.action();const T=h(function(e,n,i){if(e.timer)return e.lastIndex;let o=(0,


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            93192.168.2.850155203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC638OUTGET /js/lib/bluebird3.3.4.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 76607
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:12b3f"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 06:51:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC980INData Raw: 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2d 32 30 31 35 20 50 65 74 6b 61 20 41 6e 74 6f 6e 6f 76 0a 20 2a 20 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 20 2a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 20 2a 20 69 6e 20 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /* @preserve * The MIT License (MIT) * * Copyright (c) 2013-2015 Petka Antonov * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to deal * in t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 20 4f 54 48 45 52 0a 20 2a 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 0a 20 2a 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 20 2a 20 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 62 6c 75 65 62 69 72 64 20 62 75 69 6c 64 20 76 65 72 73 69 6f 6e 20 33 2e 33 2e 34 0a 20 2a 20 46 65 61 74 75 72 65 73 20 65 6e 61 62 6c 65 64 3a 20 63 6f 72 65 2c 20 72 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: OTHER * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN * THE SOFTWARE. * *//** * bluebird build version 3.3.4 * Features enabled: core, ra
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 29 7d 7d 7d 2c 7b 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 68 69 73 2e 5f 69 73 54 69 63 6b 55 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 6c 61 74 65 51 75 65 75 65 3d 6e 65 77 20 75 28 31 36 29 2c 74 68 69 73 2e 5f 6e 6f 72 6d 61 6c 51 75 65 75 65 3d 6e 65 77 20 75 28 31 36 29 2c 74 68 69 73 2e 5f 68 61 76 65 44 72 61 69 6e 65 64 51 75 65 75 65 73 3d 21 31 2c 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 3b 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(t){return e(t)},t.prototype.any=function(){return e(this)}}},{}],2:[function(t,e,n){"use strict";function r(){this._isTickUsed=!1,this._lateQueue=new u(16),this._normalQueue=new u(16),this._haveDrainedQueues=!1,this._trampolineEnabled=!0;var t=this;th
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 4c 61 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3f 69 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3a 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 61 6c 6c 28 65 2c 6e 29 7d 2c 31 30 30 29 7d 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3f 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3a 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: prototype.invokeLater=function(t,e,n){this._trampolineEnabled?i.call(this,t,e,n):this._schedule(function(){setTimeout(function(){t.call(e,n)},100)})},r.prototype.invoke=function(t,e,n){this._trampolineEnabled?o.call(this,t,e,n):this._schedule(function(){t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 74 68 69 73 2c 74 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 30 3d 3d 3d 28 35 30 33 39 37 31 38 34 26 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 29 26 26 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 43 61 6c 6c 62 61 63 6b 28 65 2e 74 61 72 67 65 74 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 2e 70 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 51 75 65 75 65 64 7c 7c 74 68 69 73 2e 5f 72 65 6a 65 63 74 28 74 29 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 7c 7c 28 69 3d 21 30 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 72 6f 70 61 67 61 74 65 46 72 6f 6d 3d 72 2e 70 72 6f 70 61 67 61 74 65 46 72 6f 6d 46 75 6e 63 74 69 6f 6e 28 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: this,t)},a=function(t,e){0===(50397184&this._bitField)&&this._resolveCallback(e.target)},c=function(t,e){e.promiseRejectionQueued||this._reject(t)};t.prototype.bind=function(o){i||(i=!0,t.prototype._propagateFrom=r.propagateFromFunction(),t.prototype._bou
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 6e 67 28 6e 29 2b 22 27 22 3b 74 68 72 6f 77 20 6e 65 77 20 65 2e 54 79 70 65 45 72 72 6f 72 28 69 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 6f 70 28 29 2c 72 3d 6e 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 74 2c 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 68 69 73 5d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 76 61 72 20 65 3d 2b 74 68 69 73 3b 72 65 74 75 72 6e 20 30 3e 65 26 26 28 65 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 74 2e 6c 65 6e 67 74 68 29 29 2c 74 5b 65 5d 7d 76 61 72 20 73 2c 61 3d 74 28 22 2e 2f 75 74 69 6c 22 29 2c 63 3d 61 2e 63 61 6e 45 76 61 6c 75 61 74 65 3b 61 2e 69 73 49 64 65 6e 74 69 66 69 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ng(n)+"'";throw new e.TypeError(i)}return r}function r(t){var e=this.pop(),r=n(t,e);return r.apply(t,this)}function i(t){return t[this]}function o(t){var e=+this;return 0>e&&(e=Math.max(0,e+t.length)),t[e]}var s,a=t("./util"),c=a.canEvaluate;a.isIdentifie
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 6f 74 6f 74 79 70 65 2e 5f 63 61 6e 63 65 6c 42 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 74 68 69 73 3f 28 74 68 69 73 2e 5f 62 72 61 6e 63 68 65 73 52 65 6d 61 69 6e 69 6e 67 54 6f 43 61 6e 63 65 6c 3d 30 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 4f 6e 43 61 6e 63 65 6c 28 29 2c 21 30 29 3a 28 74 68 69 73 2e 5f 62 72 61 6e 63 68 48 61 73 43 61 6e 63 65 6c 6c 65 64 28 29 2c 74 68 69 73 2e 5f 65 6e 6f 75 67 68 42 72 61 6e 63 68 65 73 48 61 76 65 43 61 6e 63 65 6c 6c 65 64 28 29 3f 28 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 4f 6e 43 61 6e 63 65 6c 28 29 2c 21 30 29 3a 21 31 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 61 6e 63 65 6c 42 72 61 6e 63 68 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 65 6e 6f 75 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ototype._cancelBy=function(t){return t===this?(this._branchesRemainingToCancel=0,this._invokeOnCancel(),!0):(this._branchHasCancelled(),this._enoughBranchesHaveCancelled()?(this._invokeOnCancel(),!0):!1)},e.prototype._cancelBranched=function(){this._enoug
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 2c 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 6c 3d 61 2e 5f 62 6f 75 6e 64 56 61 6c 75 65 28 29 3b 74 3a 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 75 29 7b 76 61 72 20 70 3d 74 5b 75 5d 3b 69 66 28 70 3d 3d 3d 45 72 72 6f 72 7c 7c 6e 75 6c 6c 21 3d 70 26 26 70 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 29 72 65 74 75 72 6e 20 6f 28 6e 29 2e 63 61 6c 6c 28 6c 2c 63 29 7d 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rict";e.exports=function(e){function n(t,n,a){return function(c){var l=a._boundValue();t:for(var u=0;u<t.length;++u){var p=t[u];if(p===Error||null!=p&&p.prototype instanceof Error){if(c instanceof p)return o(n).call(l,c)}else if("function"==typeof p){var
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74 2c 6f 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 6f 70 43 6f 6e 74 65 78 74 2c 73 3d 74 2e 5f 70 65 65 6b 43 6f 6e 74 65 78 74 2c 61 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 65 65 6b 43 6f 6e 74 65 78 74 2c 63 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 3b 65 2e 64 65 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74 3d 6e 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 6f 70 43 6f 6e 74 65 78 74 3d 6f 2c 74 2e 5f 70 65 65 6b 43 6f 6e 74 65 78 74 3d 73 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var n=t.prototype._pushContext,o=t.prototype._popContext,s=t._peekContext,a=t.prototype._peekContext,c=t.prototype._promiseCreated;e.deactivateLongStackTraces=function(){t.prototype._pushContext=n,t.prototype._popContext=o,t._peekContext=s,t.prototype._pe
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 2c 74 2e 5f 62 72 61 6e 63 68 65 73 52 65 6d 61 69 6e 69 6e 67 54 6f 43 61 6e 63 65 6c 3d 6e 2b 31 7d 30 21 3d 3d 28 32 26 65 29 26 26 74 2e 5f 69 73 42 6f 75 6e 64 28 29 26 26 74 68 69 73 2e 5f 73 65 74 42 6f 75 6e 64 54 6f 28 74 2e 5f 62 6f 75 6e 64 54 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 30 21 3d 3d 28 32 26 65 29 26 26 74 2e 5f 69 73 42 6f 75 6e 64 28 29 26 26 74 68 69 73 2e 5f 73 65 74 42 6f 75 6e 64 54 6f 28 74 2e 5f 62 6f 75 6e 64 54 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 62 6f 75 6e 64 54 6f 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 74 2e 69 73 46 75 6c 66 69 6c 6c 65 64 28 29 3f 74 2e 76 61 6c 75 65 28 29 3a 76 6f 69 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,t._branchesRemainingToCancel=n+1}0!==(2&e)&&t._isBound()&&this._setBoundTo(t._boundTo)}function p(t,e){0!==(2&e)&&t._isBound()&&this._setBoundTo(t._boundTo)}function h(){var t=this._boundTo;return void 0!==t&&t instanceof e?t.isFulfilled()?t.value():void


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            94192.168.2.8501543.38.118.1854436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC644OUTPOST /publisher/categories HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: rtb-engine.admaru.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 73
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC73OUTData Raw: 7b 22 70 75 62 6c 69 73 68 65 72 22 3a 22 35 31 63 31 33 31 65 37 2d 31 62 32 38 2d 34 32 31 34 2d 61 31 34 31 2d 66 63 66 37 36 32 63 64 39 32 62 64 22 2c 22 63 61 74 22 3a 22 ea b2 bd ec a0 9c ec 9d bc eb b0 98 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"publisher":"51c131e7-1b28-4214-a141-fcf762cd92bd","cat":""}
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 16
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type, Referer, Rtb-Direct, Cookie
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Token-expiration
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC16INData Raw: 7b 22 63 61 74 22 3a 5b 22 49 41 42 33 22 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"cat":["IAB3"]}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            95192.168.2.850161203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC446OUTGET /js/plugin/jquery.tmpl.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 6007
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:1777"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 06:48:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC982INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 72 3d 61 2e 66 6e 2e 64 6f 6d 4d 61 6e 69 70 2c 64 3d 22 5f 74 6d 70 6c 69 74 65 6d 22 2c 71 3d 2f 5e 5b 5e 3c 5d 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 24 7c 5c 7b 5c 7b 5c 21 20 2f 2c 62 3d 7b 7d 2c 66 3d 7b 7d 2c 65 2c 70 3d 7b 6b 65 79 3a 30 2c 64 61 74 61 3a 7b 7d 7d 2c 68 3d 30 2c 63 3d 30 2c 6c 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 64 2c 67 2c 69 29 7b 76 61 72 20 63 3d 7b 64 61 74 61 3a 69 7c 7c 28 64 3f 64 2e 64 61 74 61 3a 7b 7d 29 2c 5f 77 72 61 70 3a 64 3f 64 2e 5f 77 72 61 70 3a 6e 75 6c 6c 2c 74 6d 70 6c 3a 6e 75 6c 6c 2c 70 61 72 65 6e 74 3a 64 7c 7c 6e 75 6c 6c 2c 6e 6f 64 65 73 3a 5b 5d 2c 63 61 6c 6c 73 3a 75 2c 6e 65 73 74 3a 77 2c 77 72 61 70 3a 78 2c 68 74 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(a){var r=a.fn.domManip,d="_tmplitem",q=/^[^<]*(<[\w\W]+>)[^>]*$|\{\{\! /,b={},f={},e,p={key:0,data:{}},h=0,c=0,l=[];function g(e,d,g,i){var c={data:i||(d?d.data:{}),_wrap:d?d._wrap:null,tmpl:null,parent:d||null,nodes:[],calls:u,nest:w,wrap:x,htm
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 28 74 68 69 73 5b 30 5d 29 7d 2c 74 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 74 65 6d 70 6c 61 74 65 28 62 2c 74 68 69 73 5b 30 5d 29 7d 2c 64 6f 6d 4d 61 6e 69 70 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 2c 6a 29 7b 69 66 28 64 5b 30 5d 26 26 64 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 66 3d 61 2e 6d 61 6b 65 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 2c 67 3d 64 2e 6c 65 6e 67 74 68 2c 69 3d 30 2c 68 3b 77 68 69 6c 65 28 69 3c 67 26 26 21 28 68 3d 61 2e 64 61 74 61 28 64 5b 69 2b 2b 5d 2c 22 74 6d 70 6c 49 74 65 6d 22 29 29 29 3b 69 66 28 67 3e 31 29 66 5b 30 5d 3d 5b 61 2e 6d 61 6b 65 41 72 72 61 79 28 64 29 5d 3b 69 66 28 68 26 26 63 29 66 5b 32 5d 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (this[0])},template:function(b){return a.template(b,this[0])},domManip:function(d,l,j){if(d[0]&&d[0].nodeType){var f=a.makeArray(arguments),g=d.length,i=0,h;while(i<g&&!(h=a.data(d[i++],"tmplItem")));if(g>1)f[0]=[a.makeArray(d)];if(h&&c)f[2]=function(b){a
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 29 2e 73 70 6c 69 74 28 22 27 22 29 2e 6a 6f 69 6e 28 22 26 23 33 39 3b 22 29 7d 7d 29 3b 61 2e 65 78 74 65 6e 64 28 61 2e 74 6d 70 6c 2c 7b 74 61 67 3a 7b 74 6d 70 6c 3a 7b 5f 64 65 66 61 75 6c 74 3a 7b 24 32 3a 22 6e 75 6c 6c 22 7d 2c 6f 70 65 6e 3a 22 69 66 28 24 6e 6f 74 6e 75 6c 6c 5f 31 29 7b 5f 3d 5f 2e 63 6f 6e 63 61 74 28 24 69 74 65 6d 2e 6e 65 73 74 28 24 31 2c 24 32 29 29 3b 7d 22 7d 2c 77 72 61 70 3a 7b 5f 64 65 66 61 75 6c 74 3a 7b 24 32 3a 22 6e 75 6c 6c 22 7d 2c 6f 70 65 6e 3a 22 24 69 74 65 6d 2e 63 61 6c 6c 73 28 5f 2c 24 31 2c 24 32 29 3b 5f 3d 5b 5d 3b 22 2c 63 6c 6f 73 65 3a 22 63 61 6c 6c 3d 24 69 74 65 6d 2e 63 61 6c 6c 73 28 29 3b 5f 3d 63 61 6c 6c 2e 5f 2e 63 6f 6e 63 61 74 28 24 69 74 65 6d 2e 77 72 61 70 28 63 61 6c 6c 2c 5f 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ).split("'").join("&#39;")}});a.extend(a.tmpl,{tag:{tmpl:{_default:{$2:"null"},open:"if($notnull_1){_=_.concat($item.nest($1,$2));}"},wrap:{_default:{$2:"null"},open:"$item.calls(_,$1,$2);_=[];",close:"call=$item.calls();_=call._.concat($item.wrap(call,_)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 2c 5f 3d 5b 5d 2c 24 64 61 74 61 3d 24 69 74 65 6d 2e 64 61 74 61 3b 77 69 74 68 28 24 64 61 74 61 29 7b 5f 2e 70 75 73 68 28 27 22 2b 61 2e 74 72 69 6d 28 62 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 5c 5c 27 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 72 5c 74 5c 6e 5d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 24 5c 7b 28 5b 5e 5c 7d 5d 2a 29 5c 7d 2f 67 2c 22 7b 7b 3d 20 24 31 7d 7d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 5c 7b 28 5c 2f 3f 29 28 5c 77 2b 7c 2e 29 28 3f 3a 5c 28 28 28 3f 3a 5b 5e 5c 7d 5d 7c 5c 7d 28 3f 21 5c 7d 29 29 2a 3f 29 3f 5c 29 29 3f 28 3f 3a 5c 73 2b 28 2e 2a 3f 29 3f 29 3f 28 5c 28 28 28 3f 3a 5b 5e 5c 7d 5d 7c 5c 7d 28 3f 21 5c 7d 29 29 2a 3f 29 5c 29 29 3f 5c 73 2a 5c 7d 5c 7d 2f 67 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,_=[],$data=$item.data;with($data){_.push('"+a.trim(b).replace(/([\\'])/g,"\\$1").replace(/[\r\t\n]/g," ").replace(/\$\{([^\}]*)\}/g,"{{= $1}}").replace(/\{\{(\/?)(\w+|.)(?:\(((?:[^\}]|\}(?!\}))*?)?\))?(?:\s+(.*?)?)?(\(((?:[^\}]|\}(?!\}))*?)\))?\s*\}\}/g,
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1125INData Raw: 2a 22 29 3b 66 6f 72 28 69 3d 6a 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 6d 28 6a 5b 69 5d 29 3b 6d 28 6b 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 6a 29 7b 76 61 72 20 70 2c 69 3d 6a 2c 6b 2c 65 2c 6d 3b 69 66 28 6d 3d 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 29 7b 77 68 69 6c 65 28 69 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 21 28 70 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 29 29 3b 69 66 28 70 21 3d 3d 6d 29 7b 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 31 3f 30 3a 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 7c 7c 30 3a 30 3b 69 66 28 21 28 65 3d 62 5b 6d 5d 29 29 7b 65 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: *");for(i=j.length-1;i>=0;i--)m(j[i]);m(k)}function m(j){var p,i=j,k,e,m;if(m=j.getAttribute(d)){while(i.parentNode&&(i=i.parentNode).nodeType===1&&!(p=i.getAttribute(d)));if(p!==m){i=i.parentNode?i.nodeType===11?0:i.getAttribute(d)||0:0;if(!(e=b[m])){e=f


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            96192.168.2.850157203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC450OUTGET /js/plugin/clipboard-2.0.8.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 10676
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:29b4"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 14:24:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC981INData Raw: 2f 2a 21 0a 20 2a 20 63 6c 69 70 62 6f 61 72 64 2e 6a 73 20 76 32 2e 30 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 63 6c 69 70 62 6f 61 72 64 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 5a 65 6e 6f 20 52 6f 63 68 61 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! * clipboard.js v2.0.8 * https://clipboardjs.com/ * * Licensed MIT Zeno Rocha */!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exp
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 28 74 29 2c 74 68 69 73 2e 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 28 29 7d 76 61 72 20 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 20 74 3d 65 2c 28 6e 3d 5b 7b 6b 65 79 3a 22 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 74 68 69 73 2e 61 63 74 69 6f 6e 3d 74 2e 61 63 74 69 6f 6e 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 3d 74 2e 65 6d 69 74 74 65 72 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 2e 74 61 72 67 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: solveOptions(t),this.initSelection()}var t,n,r;return t=e,(n=[{key:"resolveOptions",value:function(){var t=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{};this.action=t.action,this.container=t.container,this.emitter=t.emitter,this.target=t.targe
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 65 6d 6f 76 65 46 61 6b 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 26 26 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 43 61 6c 6c 62 61 63 6b 29 2c 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 66 61 6b 65 48 61 6e 64 6c 65 72 43 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 26 26 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 29 2c 74 68 69 73 2e 66 61 6b 65 45 6c 65 6d 3d 6e 75 6c 6c 29 7d 7d 2c 7b 6b 65 79 3a 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: emoveFake",value:function(){this.fakeHandler&&(this.container.removeEventListener("click",this.fakeHandlerCallback),this.fakeHandler=null,this.fakeHandlerCallback=null),this.fakeElem&&(this.container.removeChild(this.fakeElem),this.fakeElem=null)}},{key:"
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 73 61 62 6c 65 64 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 22 63 75 74 22 3d 3d 3d 74 68 69 73 2e 61 63 74 69 6f 6e 26 26 28 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 59 6f 75 20 63 61 6e 5c 27 74 20 63 75 74 20 74 65 78 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: sabled"))throw new Error('Invalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if("cut"===this.action&&(t.hasAttribute("readonly")||t.hasAttribute("disabled")))throw new Error('Invalid "target" attribute. You can\'t cut text
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 65 63 74 22 21 3d 3d 73 28 74 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 7d 28 65 29 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 28 70 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ect"!==s(t)&&"function"!=typeof t?function(t){if(void 0!==t)return t;throw new ReferenceError("this hasn't been initialised - super() hasn't been called")}(e):t}}function p(t){return(p=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__pro
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 6f 66 20 74 2e 74 61 72 67 65 74 3f 74 2e 74 61 72 67 65 74 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 54 61 72 67 65 74 2c 74 68 69 73 2e 74 65 78 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 65 78 74 3f 74 2e 74 65 78 74 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 54 65 78 74 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 28 74 2e 63 6f 6e 74 61 69 6e 65 72 29 3f 74 2e 63 6f 6e 74 61 69 6e 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 3d 61 28 29 28 74 2c 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: of t.target?t.target:this.defaultTarget,this.text="function"==typeof t.text?t.text:this.defaultText,this.container="object"===s(t.container)?t.container:document.body}},{key:"listenClick",value:function(t){var e=this;this.listener=a()(t,"click",function(t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 38 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 61 28 74 2e 74 61 72 67 65 74 2c 6e 29 2c 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 26 26 72 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 6f 29 2c 7b 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 6f 29 7d 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 8);function i(t,e,n,r,o){var i=function(e,n,t,r){return function(t){t.delegateTarget=a(t.target,n),t.delegateTarget&&r.call(e,t)}}.apply(this,arguments);return t.addEventListener(n,i,o),{destroy:function(){t.removeEventListener(n,i,o)}}}t.exports=function
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC1300INData Raw: 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 75 29 7d 7d 3b 69 66 28 6c 2e 6e 6f 64 65 4c 69 73 74 28 74 29 29 72 65 74 75 72 6e 20 72 3d 74 2c 6f 3d 65 2c 69 3d 6e 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6f 2c 69 29 7d 29 2c 7b 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6f 2c 69 29 7d 29 7d 7d 3b 69 66 28 6c 2e 73 74 72 69 6e 67 28 74 29 29 72 65 74 75 72 6e 20 74 3d 74 2c 65 3d 65 2c 6e 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: veEventListener(c,u)}};if(l.nodeList(t))return r=t,o=e,i=n,Array.prototype.forEach.call(r,function(t){t.addEventListener(o,i)}),{destroy:function(){Array.prototype.forEach.call(r,function(t){t.removeEventListener(o,i)})}};if(l.string(t))return t=t,e=e,n=n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC595INData Raw: 7b 7d 29 2c 72 3d 6e 5b 74 5d 2c 6f 3d 5b 5d 3b 69 66 28 72 26 26 65 29 66 6f 72 28 76 61 72 20 69 3d 30 2c 61 3d 72 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 72 5b 69 5d 2e 66 6e 21 3d 3d 65 26 26 72 5b 69 5d 2e 66 6e 2e 5f 21 3d 3d 65 26 26 6f 2e 70 75 73 68 28 72 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3f 6e 5b 74 5d 3d 6f 3a 64 65 6c 65 74 65 20 6e 5b 74 5d 2c 74 68 69 73 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 54 69 6e 79 45 6d 69 74 74 65 72 3d 65 7d 7d 2c 6f 3d 7b 7d 2c 72 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {}),r=n[t],o=[];if(r&&e)for(var i=0,a=r.length;i<a;i++)r[i].fn!==e&&r[i].fn._!==e&&o.push(r[i]);return o.length?n[t]=o:delete n[t],this}},t.exports=e,t.exports.TinyEmitter=e}},o={},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:functio


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            97192.168.2.850166203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC443OUTGET /js/plugin/ResizeSensor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 11190
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:2bb6"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 07:35:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC981INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4d 61 72 63 20 4a 2e 20 53 63 68 6d 69 64 74 2e 20 53 65 65 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 74 68 65 20 74 6f 70 2d 6c 65 76 65 6c 0a 20 2a 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 72 63 6a 2f 63 73 73 2d 65 6c 65 6d 65 6e 74 2d 71 75 65 72 69 65 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 'use strict';/** * Copyright Marc J. Schmidt. See the LICENSE file at the top-level * directory of this distribution and at * https://github.com/marcj/css-element-queries/blob/master/LICENSE. */(function (root, factory) { if (typeof define ===
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 72 6e 20 74 68 69 73 27 29 28 29 3b 0a 20 20 20 20 2f 2f 20 4f 6e 6c 79 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 64 69 72 74 79 20 63 68 65 63 6b 69 6e 67 2c 20 73 6f 20 74 68 65 20 65 76 65 6e 74 20 63 61 6c 6c 62 61 63 6b 20 63 6f 75 6e 74 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 6d 61 78 20 31 20 63 61 6c 6c 20 70 65 72 20 66 70 73 20 70 65 72 20 73 65 6e 73 6f 72 2e 0a 20 20 20 20 2f 2f 20 49 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 65 76 65 6e 74 20 62 61 73 65 64 20 72 65 73 69 7a 65 20 73 65 6e 73 6f 72 20 74 68 69 73 20 73 61 76 65 73 20 63 70 75 20 74 69 6d 65 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 73 65 6e 73 6f 72 20 69 73 20 74 6f 6f 20 66 61 73 74 20 61 6e 64 0a 20 20 20 20 2f 2f 20 77 6f 75 6c 64 20 67 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rn this')(); // Only used for the dirty checking, so the event callback count is limited to max 1 call per fps per sensor. // In combination with the event based resize sensor this saves cpu time, because the sensor is too fast and // would ge
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 73 43 6f 6c 6c 65 63 74 69 6f 6e 54 79 70 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 3b 20 69 20 3c 20 6a 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 65 6c 65 6d 65 6e 74 73 5b 69 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 65 6c 65 6d 65 6e 74 73 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 2a 20 47 65 74 20 65 6c 65 6d 65 6e 74 20 73 69 7a 65 0a 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 20 65 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: length; if (isCollectionTyped) { for (; i < j; i++) { callback(elements[i]); } } else { callback(elements); } } /** * Get element size * @param {HTMLElement} elem
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 75 65 75 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 64 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 70 75 73 68 28 65 76 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 20 6a 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 69 7a 65 49 6e 66 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6a 20 3d 20 71 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6a 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ueue() { var q = []; this.add = function(ev) { q.push(ev); }; var i, j; this.call = function(sizeInfo) { for (i = 0, j = q.length; i < j; i++) {
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 20 20 76 61 72 20 73 74 79 6c 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 20 27 6e 6f 6e 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 27 61 62 73 6f 6c 75 74 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 27 68 69 64 64 65 6e 27 2c 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var style = { pointerEvents: 'none', position: 'absolute', left: '0px', top: '0px', right: '0px', bottom: '0px', overflow: 'hidden',
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 65 78 70 61 6e 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 68 72 69 6e 6b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 6d 65 6e 74 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 20 3d 20 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 73 69 74 69 6f 6e 20 3d 20 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 20 3f 20 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 2e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: appendChild(expand); element.resizeSensor.appendChild(shrink); element.appendChild(element.resizeSensor); var computedStyle = window.getComputedStyle(element); var position = computedStyle ? computedStyle.g
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 76 69 73 69 62 6c 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 57 69 64 74 68 20 3d 3d 3d 20 30 20 26 26 20 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 3d 3d 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 76 69 73 69 62 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 6e 20 6e 65 78 74 20 66 72 61 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6c 61 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 41 6e 69 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var invisible = element.offsetWidth === 0 && element.offsetHeight === 0; if (invisible) { // Check in next frame if (!lastAnimationFrame){ lastAnim
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 66 49 64 20 3d 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6f 6e 52 65 73 69 7a 65 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 65 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 64 64 45 76 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 20 6e 61 6d 65 2c 20 63 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 74 74 61 63 68 45 76 65 6e 74 28 27 6f 6e 27 20 2b 20 6e 61 6d 65 2c 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rafId = requestAnimationFrame(onResized); } reset(); }; var addEvent = function(el, name, cb) { if (el.attachEvent) { el.attachEvent('on' + name,
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1109INData Raw: 41 74 74 61 63 68 65 64 2e 6c 65 6e 67 74 68 28 29 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 2e 63 6f 6e 74 61 69 6e 73 28 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 65 6c 65 6d 2e 72 65 73 69 7a 65 53 65 6e 73 6f 72 3b 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Attached.length()) return; } if (elem.resizeSensor) { if (elem.contains(elem.resizeSensor)) { elem.removeChild(elem.resizeSensor); } delete elem.resizeSensor;


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            98192.168.2.850185192.96.203.134436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC843OUTGET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-9A266D8DB66EDB28C8EE4DD76B74664&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: hb.aralego.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC180INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            99192.168.2.850183192.96.203.134436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC843OUTGET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-BE7AA939B672BE87FA644D338ABA67B&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: hb.aralego.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC180INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            100192.168.2.850184192.96.203.134436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC843OUTGET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-BE7AA939B94966A716264E472643399&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: hb.aralego.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC180INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            101192.168.2.850186192.96.203.134436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC843OUTGET /header?ver=ADGENT_PREBID-2018011501&ifr=0&bl=en-US&je=1&dnt=0&adid=ad-273AA8E8D776D4BB092A38246DA6AB2&tdid=&schain=1.0%2C1!admaru.com%2C938264%2C1%2C%2C%2C&eids=&u=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&host=www.joongang.co.kr&w=336&h=280 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: hb.aralego.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC180INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            102192.168.2.850181178.250.1.564436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC676OUTPOST /cdb?ptv=157&profileId=185&av=35&wv=7.47.0-pre&cb=67103627678 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: bidder.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3407
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC3407OUTData Raw: 7b 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 61 72 74 69 63 6c 65 2f 32 35 32 38 32 34 36 36 22 2c 22 6e 65 74 77 6f 72 6b 69 64 22 3a 31 31 33 37 33 7d 2c 22 73 6c 6f 74 73 22 3a 5b 7b 22 73 6c 6f 74 69 64 22 3a 22 33 38 34 33 35 65 61 33 32 32 35 61 36 36 65 22 2c 22 69 6d 70 69 64 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 37 31 32 35 36 33 33 39 31 36 31 39 2d 30 22 2c 22 7a 6f 6e 65 69 64 22 3a 31 36 37 36 33 39 31 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 69 64 22 3a 22 39 33 31 38 66 31 32 31 2d 35 61 39 65 2d 34 37 34 38 2d 39 65 30 61 2d 32 36 65 35 38 35 63 31 63 37 63 66 22 2c 22 73 69 7a 65 73 22 3a 5b 22 33 33 36 78 32 38 30 22 2c 22 33 30 30 78
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"publisher":{"url":"https://www.joongang.co.kr/article/25282466","networkid":11373},"slots":[{"slotid":"38435ea3225a66e","impid":"div-gpt-ad-1712563391619-0","zoneid":1676391,"transactionid":"9318f121-5a9e-4748-9e0a-26e585c1c7cf","sizes":["336x280","300x
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC623INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: cto_bundle=7WEodF9Oa0xORERCcEF4bWJnQTJMMWclMkIzczQyaTFYM29idnUzcFJnbyUyQlVZVjlUZjl6bTBZN3BZQSUyQmdvaWFFTEhZUWpOTUVkUmtDaUVRM1RkZ3FTMkFDZXlGbVNWekFHRjN5UiUyRkFsWkxUJTJGTWVva3JMQ2paJTJGNG4ycnZUOUxMdURTTUNVdQ; expires=Mon, 03 Nov 2025 22:25:36 GMT; domain=criteo.com; secure; samesite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                            vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            103192.168.2.850168121.78.33.1604436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC601OUTGET /pubimg/favicon/site.webmanifest HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: img.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 508
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "6116454f:1fc"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Fri, 13 Aug 2021 10:11:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC508INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 2f 70 75 62 69 6d 67 2f 66 61 76 69 63 6f 6e 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "https://img.joongang.co.kr/pubimg/favicon/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "s


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            104192.168.2.850187185.64.189.1124436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC652OUTPOST /translator?source=prebid-client HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: hbopenbid.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2581
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC2581OUTData Raw: 7b 22 69 64 22 3a 22 31 37 32 38 35 31 32 37 33 34 38 38 30 22 2c 22 61 74 22 3a 31 2c 22 63 75 72 22 3a 5b 22 55 53 44 22 5d 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 36 35 61 62 30 63 66 39 39 39 34 66 66 62 61 22 2c 22 74 61 67 69 64 22 3a 22 34 36 35 33 33 36 31 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 65 78 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 70 62 61 64 73 6c 6f 74 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 37 31 32 35 36 33 33 39 31 36 31 39 2d 30 22 7d 7d 2c 22 62 69 64 66 6c 6f 6f 72 63 75 72 22 3a 22 55 53 44 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 33 33 36 2c 22 68 22 3a 32 38 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 32 35 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"1728512734880","at":1,"cur":["USD"],"imp":[{"id":"65ab0cf9994ffba","tagid":"4653361","secure":1,"ext":{"data":{"pbadslot":"div-gpt-ad-1712563391619-0"}},"bidfloorcur":"USD","banner":{"w":336,"h":280,"format":[{"w":300,"h":250},{"w":250,"h":250},{"w
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC232INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            105192.168.2.850169203.249.147.2414436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC466OUTGET /jalake.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: lake.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 27169
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jul 2024 02:12:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "66821084-6a21"
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC16095INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6f 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 6d 6f 64 65 6c 22 2c 6e 3d 22 6e 61 6d 65 22 2c 61 3d 22 74 79 70 65 22 2c 63 3d 22 76 65 6e 64 6f 72 22 2c 64 3d 22 76 65 72 73 69 6f 6e 22 2c 6c 3d 22 61 72 63 68 69 74 65 63 74 75 72 65 22 2c 75 3d 22 63 6f 6e 73 6f 6c 65 22 2c 6d 3d 22 6d 6f 62 69 6c 65 22 2c 68 3d 22 74 61 62 6c 65 74 22 2c 70 3d 22 73 6d 61 72 74 74 76 22 2c 77 3d 22 77 65 61 72 61 62 6c 65 22 2c 67 3d 7b 6f 62 6a 4e 61 6d 65 3a 22 6a 61 6c 61 6b 65 4f 62 6a 22 2c 61 70 69 45 6e 64 50 6f 69 6e 74 3a 22 6c 61 6b 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 2e 6b 72 22 2c 61 70 69 53 65 6e 64 50 61 74 68 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(){try{var e,t=this,r="function",o="object",s="model",n="name",a="type",c="vendor",d="version",l="architecture",u="console",m="mobile",h="tablet",p="smarttv",w="wearable",g={objName:"jalakeObj",apiEndPoint:"lake.joongang.co.kr",apiSendPath:"https
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC11074INData Raw: 69 5d 2c 5b 73 2c 5b 63 2c 22 47 6f 6f 67 6c 65 22 5d 2c 5b 61 2c 77 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 3b 5c 73 28 70 69 78 65 6c 20 63 29 5b 5c 73 29 5d 2f 69 5d 2c 5b 73 2c 5b 63 2c 22 47 6f 6f 67 6c 65 22 5d 2c 5b 61 2c 68 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 3b 5c 73 28 70 69 78 65 6c 28 20 5b 32 33 5d 29 3f 28 20 78 6c 29 3f 29 5b 5c 73 29 5d 2f 69 5d 2c 5b 73 2c 5b 63 2c 22 47 6f 6f 67 6c 65 22 5d 2c 5b 61 2c 6d 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 3b 5c 73 28 5c 77 2b 29 5c 73 2b 62 75 69 6c 64 5c 2f 68 6d 5c 31 2f 69 2c 2f 61 6e 64 72 6f 69 64 2e 2b 28 68 6d 5b 5c 73 5c 2d 5f 5d 2a 6e 6f 74 65 3f 5b 5c 73 5f 5d 2a 28 3f 3a 5c 64 5c 77 29 3f 29 5c 73 2b 62 75 69 6c 64 2f 69 2c 2f 61 6e 64 72 6f 69 64 2e 2b 28 6d 69 5b 5c 73 5c 2d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: i],[s,[c,"Google"],[a,w]],[/android.+;\s(pixel c)[\s)]/i],[s,[c,"Google"],[a,h]],[/android.+;\s(pixel( [23])?( xl)?)[\s)]/i],[s,[c,"Google"],[a,m]],[/android.+;\s(\w+)\s+build\/hm\1/i,/android.+(hm[\s\-_]*note?[\s_]*(?:\d\w)?)\s+build/i,/android.+(mi[\s\-


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            106192.168.2.85018034.249.100.1044436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC647OUTPOST /rtb/bid?src=prebid_prebid_7.47.0-pre HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: ap.lijit.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2604
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC2604OUTData Raw: 7b 22 69 64 22 3a 22 37 33 33 35 36 61 31 65 37 35 35 32 36 65 39 22 2c 22 69 6d 70 22 3a 5b 7b 22 61 64 75 6e 69 74 63 6f 64 65 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 37 31 32 35 36 33 33 39 31 36 31 39 2d 30 22 2c 22 69 64 22 3a 22 32 39 62 61 37 62 64 65 36 34 38 31 30 37 39 22 2c 22 74 61 67 69 64 22 3a 22 31 30 35 35 31 33 36 22 2c 22 62 69 64 66 6c 6f 6f 72 22 3a 22 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 33 36 2c 22 68 22 3a 32 38 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 32 35 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 31 2c 22 68 22 3a 31 7d 5d 2c 22 77 22 3a 31 2c 22 68 22 3a 31 7d 2c 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 39 33 31 38 66 31 32 31 2d 35
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"73356a1e75526e9","imp":[{"adunitcode":"div-gpt-ad-1712563391619-0","id":"29ba7bde6481079","tagid":"1055136","bidfloor":"","banner":{"format":[{"w":336,"h":280},{"w":300,"h":250},{"w":250,"h":250},{"w":1,"h":1}],"w":1,"h":1},"ext":{"tid":"9318f121-5
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 24
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3;Version=1;Domain=.lijit.com;Path=/;Max-Age=31536000;Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, DELETE, PUT
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Requested-With, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC24INData Raw: 7b 22 69 64 22 3a 22 37 33 33 35 36 61 31 65 37 35 35 32 36 65 39 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"id":"73356a1e75526e9"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            107192.168.2.8501733.124.64.2484436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC723OUTPOST /header/auction?lib=prebid&v=7.47.0-pre&referrer=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&tmax=1500 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2221
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC2221OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 6a 6f 6f 6e 67 61 6e 67 5f 44 65 73 6b 74 6f 70 5f 41 72 74 69 63 6c 65 5f 33 33 36 78 32 38 30 5f 32 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 33 33 36 2c 22 68 22 3a 32 38 30 7d 2c 7b 22 77 22 3a 33 30 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 32 35 30 2c 22 68 22 3a 32 35 30 7d 2c 7b 22 77 22 3a 31 2c 22 68 22 3a 31 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 39 33 31 38 66 31 32 31 2d 35 61 39 65 2d 34 37 34 38 2d 39 65 30 61 2d 32 36 65 35 38 35 63 31 63 37 63 66 22 2c 22 64 61 74 61 22 3a 7b 22 70 62 61 64 73 6c 6f 74 22 3a 22 64 69 76 2d 67 70 74 2d 61 64 2d 31 37 31 32 35 36 33 33 39 31
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"imp":[{"id":0,"tagid":"joongang_Desktop_Article_336x280_2","banner":{"format":[{"w":336,"h":280},{"w":300,"h":250},{"w":250,"h":250},{"w":1,"h":1}]},"fpd":{"context":{"tid":"9318f121-5a9e-4748-9e0a-26e585c1c7cf","data":{"pbadslot":"div-gpt-ad-1712563391
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            p3p: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: receive-cookie-deprecation=1; Secure; HttpOnly; Path=/; Domain=.3lift.com; SameSite=None; Partitioned; Max-Age=7776000
                                                                                                                                                                                                                                                                                                                                                                                                            x-auction-status: 29
                                                                                                                                                                                                                                                                                                                                                                                                            x-auction-status: 29
                                                                                                                                                                                                                                                                                                                                                                                                            x-auction-status: 29
                                                                                                                                                                                                                                                                                                                                                                                                            x-auction-status: 29
                                                                                                                                                                                                                                                                                                                                                                                                            x-auction-status: 29
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: tluid=3085726917933812898092; Max-Age=7776000; Expires=Tue, 07 Jan 2025 22:25:37 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 19
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC19INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            108192.168.2.850167203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:36 UTC456OUTGET /jsn/jaSwiperAutoload.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 28607
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac4:6fbf"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1020INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 6a 61 53 77 69 70 65 72 41 75 74 6f 6c 6f 61 64 3d 65 28 29 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.jaSwiperAutoload=e())}(this,(functio
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 61 63 69 74 79 3d 22 31 22 2c 69 2e 7a 49 6e 64 65 78 3d 22 22 2c 69 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 28 6e 2e 6e 65 78 74 49 6e 64 65 78 2c 6e 2e 6e 65 78 74 49 6e 66 6f 29 2c 6e 2e 63 6c 65 61 72 28 29 2c 72 28 21 31 29 2c 6f 28 29 7d 2c 6e 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 6e 2e 61 63 74 69 6f 6e 2c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 67 65 74 4d 6f 76 65 58 3a 65 2c 73 65 74 54 72 61 6e 73 6c 61 74 65 58 3a 69 2c 63 6f 6e 74 61 69 6e 65 72 53 74 79 6c 65 3a 6e 2c 63 61 6c 63 75 6c 61 74 65 3a 73 7d 3d 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 6c 65 74 20 72 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: acity="1",i.zIndex="",i.left="0px",s(n.nextIndex,n.nextInfo),n.clear(),r(!1),o()},n.timer=setTimeout(n.action,l)}function o(t){let{getMoveX:e,setTranslateX:i,containerStyle:n,calculate:s}=t;return function(t,a){let r=!(arguments.length>2&&void 0!==argumen
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 22 6e 6f 77 22 3a 73 3c 3d 30 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 3b 76 61 72 20 73 3b 72 65 74 75 72 6e 22 6e 6f 77 22 3d 3d 3d 6e 3f 65 3a 69 28 6e 29 7d 28 53 2c 42 2c 68 29 3a 76 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 66 28 21 74 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 5b 6e 2c 73 5d 3d 69 28 65 29 3b 74 2e 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3d 73 2c 74 2e 6c 61 73 74 49 6e 64 65 78 3d 65 2c 74 2e 63 75 72 72 65 6e 74 49 6e 66 6f 3d 6e 7d 7d 28 65 2c 42 2c 75 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 2c 73 29 7b 69 66 28 65 2e 63 75 72 72 65 6e 74 49 6e 66 6f 26 26 21 65 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 26 26 69 21 3d 3d 6e 29 7b 63 6f 6e 73 74 5b 69 2c 61 5d 3d 73 28 6e 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: "now":s<=0?"next":"prev";var s;return"now"===n?e:i(n)}(S,B,h):v);!function(t,e,i){if(!t.currentElement){const[n,s]=i(e);t.currentElement=s,t.lastIndex=e,t.currentInfo=n}}(e,B,u),function(t,e,i,n,s){if(e.currentInfo&&!e.nextElement&&i!==n){const[i,a]=s(n);
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 74 3a 73 2c 6f 76 65 72 66 6c 6f 77 53 74 79 6c 65 3a 61 2c 69 6e 69 74 49 6e 64 65 78 3a 72 2c 69 6e 69 74 49 6e 64 65 78 41 6e 69 6d 61 74 69 6f 6e 3a 6f 2c 69 6e 69 74 53 75 62 73 63 72 69 62 65 3a 6c 2c 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 3a 68 2c 72 69 67 68 74 50 61 64 64 69 6e 67 45 71 75 61 6c 4c 65 66 74 3a 64 2c 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 43 6c 61 73 73 4e 61 6d 65 3a 63 2c 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 41 72 69 61 41 74 74 72 69 62 75 74 65 3a 75 2c 69 6e 64 69 63 61 74 6f 72 42 75 6c 6c 65 74 3a 70 2c 69 6e 64 69 63 61 74 6f 72 4e 75 6d 62 65 72 3a 67 2c 69 6e 64 69 63 61 74 6f 72 42 61 72 3a 6d 2c 6c 6f 6f 70 3a 76 2c 73 70 65 65 64 3a 78 2c 61 6c 69 67 6e 3a 66 2c 61 75 74 6f 70 6c 61 79 3a 79 2c 61 75 74 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: t:s,overflowStyle:a,initIndex:r,initIndexAnimation:o,initSubscribe:l,changeSubscribe:h,rightPaddingEqualLeft:d,buttonDisableClassName:c,buttonDisableAriaAttribute:u,indicatorBullet:p,indicatorNumber:g,indicatorBar:m,loop:v,speed:x,align:f,autoplay:y,autop
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 2c 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3d 42 6f 6f 6c 65 61 6e 28 21 79 29 2c 74 68 69 73 2e 6d 75 6c 74 69 53 74 65 70 4c 65 6e 67 74 68 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 6e 65 72 49 74 65 6d 4c 65 6e 67 74 68 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 48 69 6e 74 3d 21 31 2c 74 68 69 73 2e 6d 6f 76 69 6e 67 3d 21 31 2c 74 68 69 73 2e 73 77 69 70 65 72 44 69 72 65 63 74 69 6f 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 50 72 65 73 73 3d 21 31 2c 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 3d 5b 5d 2c 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 4f 72 69 67 69 6e 61 6c 46 6f 72 4c 6f 6f 70 3d 5b 5d 2c 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 3d 5b 5d 2c 74 68 69 73 2e 65 76 65 6e 74 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 65 76 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,this.autoplayStop=Boolean(!y),this.multiStepLength=null,this.innerItemLength=null,this.isHint=!1,this.moving=!1,this.swiperDirection=null,this.isPress=!1,this.itemList=[],this.itemListOriginalForLoop=[],this.itemBoundings=[],this.eventStartX=0,this.event
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 76 69 73 69 62 6c 65 22 2c 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 74 68 69 73 2e 6f 76 65 72 66 6c 6f 77 53 74 79 6c 65 2c 61 77 61 69 74 20 74 68 69 73 2e 72 65 73 65 74 53 69 7a 65 28 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 69 6e 69 74 41 75 74 6f 70 6c 61 79 28 29 29 7d 69 6e 69 74 41 75 74 6f 70 6c 61 79 28 29 7b 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 26 26 74 68 69 73 2e 73 65 74 41 75 74 6f 70 6c 61 79 53 74 79 6c 65 28 29 2c 74 68 69 73 2e 73 65 74 41 75 74 6f 70 6c 61 79 28 29 7d 61 64 64 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 28 29 7b 22 66 61 64 65 22 3d 3d 3d 74 68 69 73 2e 61 6e 69 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tyle.overflow="visible",t.parentElement.style.overflow=this.overflowStyle,await this.resetSize(),this.addEvent(),this.initAutoplay())}initAutoplay(){this.autoplayToggle&&this.setAutoplayStyle(),this.setAutoplay()}addAnimationProperty(){"fade"===this.anima
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 70 6f 73 69 74 69 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 7d 6d 61 6b 65 54 72 61 6e 73 69 74 69 6f 6e 53 70 65 65 64 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 6e 2e 49 6d 29 28 74 29 3f 74 68 69 73 2e 69 73 53 74 65 70 3f 35 30 30 3a 33 30 30 3a 74 7d 6d 61 6b 65 41 6c 69 67 6e 4f 70 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 68 69 73 2e 69 73 53 74 65 70 7c 7c 74 68 69 73 2e 6c 69 6e 65 61 72 53 6e 61 70 29 26 26 74 7c 7c 22 73 74 61 72 74 22 7d 6d 61 6b 65 4d 6f 76 65 53 74 65 70 4c 65 6e 67 74 68 4f 70 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 63 65 6e 74 65 72 22 3d 3d 3d 74 68 69 73 2e 61 6c 69 67 6e 7c 7c 28 30 2c 6e 2e 49 6d 29 28 74 29 7c 7c 22 65 78 74 65 6e 64 73 22 3d 3d 3d 74 68 69 73 2e 6c 6f 6f 70 3f 31 3a 74 7d 61 63 74 69 76
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: positionTransitionEnd)}makeTransitionSpeed(t){return(0,n.Im)(t)?this.isStep?500:300:t}makeAlignOption(t){return(this.isStep||this.linearSnap)&&t||"start"}makeMoveStepLengthOption(t){return"center"===this.align||(0,n.Im)(t)||"extends"===this.loop?1:t}activ
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 43 61 6c 6c 62 61 63 6b 3d 65 2c 74 68 69 73 2e 69 6e 69 74 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 69 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 6e 29 7d 7d 61 63 74 69 76 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 75 6c 6c 65 74 29 7b 63 6f 6e 73 74 7b 61 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 75 6c 6c 65 74 3b 74 68 69 73 2e 69 6e 69 74 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 28 74 3d 3e 7b 6c 65 74 7b 74 6f 74 61 6c 50 61 67 65 3a 65 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 69 7d 3d 74 3b 74 68 69 73 2e 75 70 64 61 74 65 42 75 6c 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Callback=e,this.initSubscribeList.push(i),this.changeSubscribeList.push(n)}}activeBulletIndicator(){if(this.indicatorBullet){const{activeClassName:t}=this.indicatorBullet;this.initSubscribeList.push((t=>{let{totalPage:e,userReference:i}=t;this.updateBulle
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 28 29 2c 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 5b 74 68 69 73 2e 69 6e 64 65 78 5d 2c 74 6f 74 61 6c 50 61 67 65 3a 74 68 69 73 2e 6d 61 6b 65 54 6f 74 61 6c 50 61 67 65 28 29 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 74 68 69 73 2e 75 73 65 72 52 65 66 65 72 65 6e 63 65 2c 6c 61 73 74 53 70 65 65 64 3a 74 68 69 73 2e 6c 61 73 74 53 70 65 65 64 2c 69 73 48 69 6e 74 41 72 65 61 3a 74 68 69 73 2e 69 73 48 69 6e 74 2c 72 65 73 65 74 50 6f 73 69 74 69 6f 6e 3a 74 2c 65 64 67 65 53 74 61 74 65 3a 74 68 69 73 2e 6d 6f 76 69 6e 67 45 64 67 65 53 74 61 74 65 46 6f 72 45 76 65 6e 74 2c 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 3a 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .currentIndex(),currentElement:this.itemList[this.index],totalPage:this.makeTotalPage(),userReference:this.userReference,lastSpeed:this.lastSpeed,isHintArea:this.isHint,resetPosition:t,edgeState:this.movingEdgeStateForEvent,itemBoundings:this.itemBounding
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 65 6e 29 29 3a 28 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 4f 72 69 67 69 6e 61 6c 46 6f 72 4c 6f 6f 70 3d 65 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6a 61 73 77 69 70 65 72 2d 6d 61 6b 65 2d 74 79 70 65 22 29 29 29 2c 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 3d 65 29 7d 6e 65 78 74 50 72 65 42 75 74 74 6f 6e 44 69 73 70 6c 61 79 49 6e 69 74 28 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 6e 65 78 74 50 72 65 76 44 69 73 70 6c 61 79 42 65 68 61 76 69 6f 72 28 22 6e 65 78 74 22 2c 74 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: en)):(this.itemListOriginalForLoop=e.filter((t=>!t.getAttribute("data-jaswiper-make-type"))),this.itemList=e)}nextPreButtonDisplayInit(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.active?(this.nextPrevDisplayBehavior("next",t),this


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            109192.168.2.850171203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC832OUTGET /js/common.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 38485
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:9655"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 6d 6d 6f 6e 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.common=t())}(self,(function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 5d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 77 2e 70 75 73 68 28 65 29 7d 63 6f 6e 73 74 20 5f 3d 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 6a 6f 6f 6e 67 61 6e 67 41 70 70 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 61 6e 64 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3f 2e 64 61 74 61 3b 6c 65 74 20 6f 3b 74 72 79 7b 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 7b 6f 3d 7b 7d 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 2e 6f 72 69 67 69 6e 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6f 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 4a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ];function u(e){w.push(e)}const _=window.utils.device.joongangApp&&window.utils.device.and;function h(e){const t=e?.data;let o;try{o="object"==typeof t?t:JSON.parse(t)}catch{o={}}return o}function f(e,t){return e?.origin===t}function g(e,t,o){try{window.J
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 69 3d 6f 2e 6c 65 6e 67 74 68 2c 73 3d 6f 2e 69 6e 64 65 78 28 6e 29 3b 74 2e 73 68 69 66 74 4b 65 79 3f 30 3d 3d 3d 73 26 26 28 6f 2e 67 65 74 28 69 2d 31 29 2e 66 6f 63 75 73 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 3a 73 3d 3d 3d 69 2d 31 26 26 28 6f 2e 67 65 74 28 30 29 2e 66 6f 63 75 73 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 63 6f 6e 73 74 20 65 3d 6d 28 22 23 73 74 69 63 6b 79 22 29 2c 74 3d 6d 28 22 23 68 65 61 64 65 72 22 29 3b 6c 65 74 20 6f 3d 6d 28 22 6d 61 69 6e 22 29 3b 6f 2e 6c 65 6e 67 74 68 3c 31 26 26 28 6f 3d 6d 28 22 73 65 63 74 69 6f 6e 2e 63 6f 6e 74 65 6e 74 73 22 29 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: i=o.length,s=o.index(n);t.shiftKey?0===s&&(o.get(i-1).focus(),t.preventDefault()):s===i-1&&(o.get(0).focus(),t.preventDefault())}}function C(){const e=m("#sticky"),t=m("#header");let o=m("main");o.length<1&&(o=m("section.contents"));const n=function(n){n=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 74 53 63 72 6f 6c 6c 59 28 29 2c 77 69 6e 64 6f 77 2e 73 74 69 63 6b 79 4f 6c 64 3d 61 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 61 6e 53 74 69 63 6b 79 45 6c 65 6d 65 6e 74 3a 74 7d 3d 65 3b 63 6f 6e 73 74 20 6f 3d 77 69 6e 64 6f 77 3f 2e 6a 6f 6f 6e 67 61 6e 67 3f 2e 73 68 61 72 65 52 65 66 3f 2e 73 74 69 63 6b 79 43 61 6c 6c 6c 62 61 63 6b 73 3b 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 28 74 29 7d 29 29 7d 28 7b 6d 61 6e 53 74 69 63 6b 79 45 6c 65 6d 65 6e 74 3a 65 5b 30 5d 7d 29 7d 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 28 7b 7d 29 2c 24 28 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 69 7a 65 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tScrollY(),window.stickyOld=a,function(e){let{manStickyElement:t}=e;const o=window?.joongang?.shareRef?.stickyCalllbacks;o&&o.forEach((e=>{e(t)}))}({manStickyElement:e[0]})};e.length>0&&(n({}),$(window.utils.getElementSize(window).width),document.addEvent
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 61 70 70 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 70 5f 68 69 64 65 22 29 2c 6d 28 22 23 68 65 61 64 65 72 22 29 2e 68 61 73 43 6c 61 73 73 28 22 62 6c 61 63 6b 5f 74 79 70 65 22 29 26 26 6d 28 22 23 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 73 69 74 69 6f 6e 5f 66 69 22 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 62 6f 64 79 53 63 72 6f 6c 6c 4c 6f 63 6b 26 26 28 6d 28 22 68 74 6d 6c 22 29 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 31 30 30 76 68 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 7b 64 69 73 61 62 6c 65 42 6f 64 79 53 63 72 6f 6c 6c 3a 65 2c 65 6e 61 62 6c 65 42 6f 64 79 53 63 72 6f 6c 6c 3a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: apper").removeClass("pop_hide"),m("#header").hasClass("black_type")&&m("#header").removeClass("position_fi")))}function A(){void 0!==window.bodyScrollLock&&(m("html").css("height","100vh"),setTimeout((function(){const{disableBodyScroll:e,enableBodyScroll:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 74 45 6c 65 6d 65 6e 74 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 65 61 64 65 72 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 6c 75 73 5f 74 6f 70 5f 62 61 6e 6e 65 72 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 74 61 69 6e 65 72 22 29 2c 61 3d 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 67 65 74 50 61 67 65 54 79 70 65 28 29 3b 69 66 28 5b 22 6d 6f 62 69 6c 65 22 5d 2e 69 6e 63 6c 75 64 65 73 28 61 29 26 26 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 64 65 76 69 63 65 2e 69 6f 73 29 7b 77 69 6e 64 6f 77 2e 74 65 6d 70 3d 77 69 6e 64 6f 77 2e 74 65 6d 70 3f 3f 7b 7d 2c 77 69 6e 64 6f 77 2e 74 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tElement,n=document.getElementById("header"),i=document.getElementById("plus_top_banner"),s=document.getElementById("container"),a=window.utils.device.getPageType();if(["mobile"].includes(a)&&window.utils.device.ios){window.temp=window.temp??{},window.tem
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 73 69 74 69 6f 6e 5f 61 62 22 29 2c 65 2e 63 73 73 28 22 74 6f 70 22 2c 22 30 70 78 22 29 29 7d 69 66 28 6d 28 22 2e 70 6f 70 5f 68 69 64 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6f 70 5f 68 69 64 65 22 29 2c 65 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 70 6f 70 75 70 2e 73 68 6f 77 2c 20 2e 6f 70 65 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 65 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 70 6f 70 75 70 2e 73 68 6f 77 22 29 2e 6c 65 6e 67 74 68 26 26 65 2e 66 69 6e 64 28 22 2e 6c 61 79 65 72 5f 70 6f 70 75 70 2e 73 68 6f 77 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: moveClass("position_ab"),e.css("top","0px"))}if(m(".pop_hide").removeClass("pop_hide"),e.find(".layer_popup.show, .open").removeClass("show").addClass("hide"),e.find(".layer_popup.show").length&&e.find(".layer_popup.show").removeClass("show").addClass("hi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 74 6d 5f 73 6f 75 72 63 65 3d 22 2b 7b 6b 74 61 6c 6b 3a 22 6b 61 6b 61 6f 22 2c 66 61 63 65 3a 22 66 61 63 65 62 6f 6f 6b 22 2c 74 77 74 3a 22 74 77 69 74 74 65 72 22 2c 63 6f 70 79 3a 22 22 7d 5b 6e 5d 2b 22 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 73 6f 63 69 61 6c 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 22 2b 61 2b 22 26 75 74 6d 5f 74 65 72 6d 3d 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 22 3b 69 2e 75 72 6c 3d 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 6f 67 3a 75 72 6c 22 29 2b 65 7d 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 6b 74 61 6c 6b 22 3a 22 56 22 3d 3d 3d 77 69 6e 64 6f 77 2e 4a 50 4f 44 5f 54 59 50 45 7c 7c 77 69 6e 64 6f 77 3f 2e 73 68 61 72 65 3f 2e 75 73 65 4f 67 49 6e 66 6f 46 6f 72 4b 61 6b 61 6f 3f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: tm_source="+{ktalk:"kakao",face:"facebook",twt:"twitter",copy:""}[n]+"&utm_medium=social&utm_campaign="+a+"&utm_term=&utm_content=";i.url=window.utils.getMetaValue("og:url")+e}switch(n){case"ktalk":"V"===window.JPOD_TYPE||window?.share?.useOgInfoForKakao?
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 49 44 2b 22 5d 5b 64 61 74 61 2d 63 68 61 6e 6e 65 6c 74 79 70 65 3d 22 2b 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 2b 22 5d 2c 5b 64 61 74 61 2d 73 75 62 73 69 64 3d 22 2b 6f 2e 4d 41 49 4e 5f 53 43 42 5f 4e 4f 2b 22 5d 2c 5b 64 61 74 61 2d 73 75 62 73 69 64 3d 22 2b 6f 2e 53 43 42 5f 4e 4f 2b 22 5d 22 29 3b 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 26 26 28 22 50 4b 47 22 3d 3d 3d 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 7c 7c 22 4a 50 4f 44 22 3d 3d 3d 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 29 7c 7c 22 4c 45 54 54 45 52 22 3d 3d 3d 6f 2e 43 48 41 4e 4e 45 4c 5f 54 59 50 45 3f 28 6e 2e 74 65 78 74 28 22 eb a0 88 ed 84 b0 20 eb b0 9b eb 8a 94 20 ec a4 91 22 29 2c 6e 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 5f 6e 65 77 73 5f 6c 65 74 74 65 72 22 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ID+"][data-channeltype="+o.CHANNEL_TYPE+"],[data-subsid="+o.MAIN_SCB_NO+"],[data-subsid="+o.SCB_NO+"]");n.length>0&&(e&&("PKG"===o.CHANNEL_TYPE||"JPOD"===o.CHANNEL_TYPE)||"LETTER"===o.CHANNEL_TYPE?(n.text(" "),n.hasClass("btn_news_letter")
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 73 74 22 3b 22 22 21 3d 3d 65 26 26 6d 2e 65 78 74 65 6e 64 28 6f 2e 64 61 74 61 73 65 74 2c 7b 65 76 6e 74 41 63 74 3a 22 63 6c 69 63 6b 3a 20 22 2b 65 2b 22 20 75 6e 73 75 62 73 63 72 69 62 65 22 7d 29 2c 6d 28 22 2e 62 74 6e 2e 62 74 6e 5f 62 6c 61 63 6b 2e 62 74 6e 5f 6f 6b 22 29 2e 74 65 78 74 28 22 eb 84 a4 22 29 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 6d 28 22 2e 62 74 6e 5f 70 6c 75 73 5f 6e 65 77 73 5f 6c 65 74 74 65 72 22 29 2e 74 65 78 74 28 22 eb a0 88 ed 84 b0 20 eb b0 9b ea b8 b0 22 29 2c 6d 28 22 2e 62 74 6e 5f 70 6c 75 73 5f 6e 65 77 73 5f 6c 65 74 74 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6d 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 6d 79 53 75 62 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: st";""!==e&&m.extend(o.dataset,{evntAct:"click: "+e+" unsubscribe"}),m(".btn.btn_black.btn_ok").text("")}}))}function L(){m(".btn_plus_news_letter").text(" "),m(".btn_plus_news_letter").removeClass("active"),m.each(window.mySubs,(function(e


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            110192.168.2.850170203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1039OUTGET /js/utils/article.module.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 40218
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:9d1a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 5b 22 61 72 74 69 63 6c 65 2e 6d 6f 64 75 6c 65 22 5d 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.module"]=t())}(self,(functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 6e 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 65 3d 7b 7d 2c 74 3d 22 6a 6f 6f 6e 67 61 6e 67 3a 22 2c 6e 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: n(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e={},t="joongang:",n.l=function(i
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6f 3d 69 2e 6c 65 6e 67 74 68 2d 31 3b 6f 3e 2d 31 26 26 28 21 65 7c 7c 21 2f 5e 68 74 74 70 28 73 3f 29 3a 2f 2e 74 65 73 74 28 65 29 29 3b 29 65 3d 69 5b 6f 2d 2d 5d 2e 73 72 63 7d 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 75 74 6f 6d 61 74 69 63 20 70 75 62 6c 69 63 50 61 74 68 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 3b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 23 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5b 5e 5c 2f 5d 2b 24 2f 2c 22 2f 22 29 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ementsByTagName("script");if(i.length)for(var o=i.length-1;o>-1&&(!e||!/^http(s?):/.test(e));)e=i[o--].src}if(!e)throw new Error("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.*$/,"").replace(/\/[^\/]+$/,"/"),n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 65 5f 62 6f 64 79 20 3e 20 70 22 7d 7d 28 6e 65 77 20 63 29 29 3b 63 6f 6e 73 74 20 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 74 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 3b 74 68 69 73 2e 5f 70 3d 21 31 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 7b 76 69 65 77 4d 6f 64 65 3a 22 5b 64 61 74 61 2d 76 69 65 77 2d 6d 6f 64 65 5d 22 2c 74 6d 70 6c 3a 7b 74 6f 70 4d 75 6c 74 69 4f 76 70 3a 22 23 74 6f 70 5f 6d 75 6c 74 69 5f 6f 76 70 5f 74 6d 70 6c 22 2c 76 6f 64 50 6c 61 79 65 72 3a 22 23 76 6f 64 5f 70 6c 61 79 65 72 5f 74 6d 70 6c 22 2c 6a 74 62 63 50 6c 61 79 65 72 3a 22 23 6a 74 62 63 5f 70 6c 61 79 65 72 5f 74 6d 70 6c 22 2c 6f 76 70 3a 22 23 6f 76 70 5f 74 6d 70 6c 22 2c 76 69 65 77 4d 6f 64 65 3a 22 23 76
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e_body > p"}}(new c));const l=new function(){const e=this,t={},i={},o={};this._p=!1,this.selector={viewMode:"[data-view-mode]",tmpl:{topMultiOvp:"#top_multi_ovp_tmpl",vodPlayer:"#vod_player_tmpl",jtbcPlayer:"#jtbc_player_tmpl",ovp:"#ovp_tmpl",viewMode:"#v
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 65 3d 22 69 6e 73 74 61 67 72 61 6d 22 5d 27 2c 70 69 6e 74 65 72 65 73 74 3a 27 5b 64 61 74 61 2d 73 65 72 76 69 63 65 3d 22 70 69 6e 74 65 72 65 73 74 22 5d 27 2c 61 75 64 69 6f 3a 22 2e 74 61 67 5f 61 75 64 69 6f 22 2c 69 6d 67 70 68 6f 74 6f 3a 22 2e 61 62 5f 70 68 6f 74 6f 22 2c 69 6d 67 62 75 6e 64 6c 65 3a 22 2e 61 62 5f 62 75 6e 64 6c 65 22 2c 74 65 72 6d 3a 22 2e 61 62 5f 74 65 72 6d 22 2c 74 69 6d 65 6c 69 6e 65 62 6f 78 3a 22 2e 74 69 6d 65 6c 69 6e 65 5f 62 6f 78 22 2c 62 6f 78 41 72 74 69 63 6c 65 3a 22 2e 61 62 5f 62 6f 78 5f 61 72 74 69 63 6c 65 22 2c 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 3a 22 2e 61 62 5f 72 65 6c 61 74 65 64 5f 61 72 74 69 63 6c 65 22 2c 6c 69 76 65 3a 22 2e 61 62 5f 6c 69 76 65 5b 64 61 74 61 2d 69 73 73 75 65 6c 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e="instagram"]',pinterest:'[data-service="pinterest"]',audio:".tag_audio",imgphoto:".ab_photo",imgbundle:".ab_bundle",term:".ab_term",timelinebox:".timeline_box",boxArticle:".ab_box_article",relatedArticle:".ab_related_article",live:".ab_live[data-issueli
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 79 28 22 6d 75 74 65 22 29 26 26 28 6c 3d 21 30 29 3b 6c 65 74 5b 64 5d 3d 74 3b 63 6f 6e 73 74 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 6d 3d 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 44 45 56 5f 44 4f 4d 41 49 4e 5f 53 55 42 26 26 22 22 21 3d 3d 77 69 6e 64 6f 77 2e 44 45 56 5f 44 4f 4d 41 49 4e 5f 53 55 42 3f 77 69 6e 64 6f 77 2e 4f 59 41 5f 50 41 54 48 2b 22 2f 6a 62 5f 69 66 72 61 6d 65 2e 68 74 6d 6c 3f 76 69 64 65 6f 49 64 3d 22 3a 77 69 6e 64 6f 77 2e 4f 59 41 5f 50 41 54 48 2b 22 2f 62 63 5f 69 66 72 61 6d 65 2e 68 74 6d 6c 3f 76 69 64 65 6f 49 64 3d 22 3b 63 6f 6e 73 74 20 66 3d 65 2e 6f 76 70 67 69 66 7c 7c 21 31 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: y("mute")&&(l=!0);let[d]=t;const p=document.location.href.toString().toLowerCase();let m=void 0!==window.DEV_DOMAIN_SUB&&""!==window.DEV_DOMAIN_SUB?window.OYA_PATH+"/jb_iframe.html?videoId=":window.OYA_PATH+"/bc_iframe.html?videoId=";const f=e.ovpgif||!1;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 62 6c 65 74 22 3d 3d 3d 69 29 7b 63 6f 6e 73 74 20 69 3d 32 3d 3d 74 3f 72 2e 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 28 29 2e 77 69 64 74 68 3a 33 3d 3d 74 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 36 2a 72 2e 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 28 29 2e 77 69 64 74 68 2f 39 29 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 39 2a 72 2e 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 28 29 2e 77 69 64 74 68 2f 31 36 29 3b 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 69 29 7d 65 6c 73 65 20 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 69 6e 69 74 69 61 6c 22 29 7d 7d 3b 6e 26 26 22 53 22 3d 3d 3d 77 69 6e 64 6f 77 2e 61 72 74 69 63 6c 65 3f 2e 41 52 54 5f 54 59 50 45 26 26 61 28 22 2e 63 6f 64 65 5f 76 6f 64 5f 61 72 65 61 22 29 2e 6c 65 6e 67 74 68 26 26 61 28 22 2e 70 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: blet"===i){const i=2==t?r.getWindowSize().width:3==t?Math.floor(16*r.getWindowSize().width/9):Math.floor(9*r.getWindowSize().width/16);e.css("height",i)}else e.css("height","initial")}};n&&"S"===window.article?.ART_TYPE&&a(".code_vod_area").length&&a(".pl
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 73 73 28 22 76 6f 64 5f 63 6f 76 65 72 22 29 26 26 61 28 22 23 74 6f 70 5f 6d 75 6c 74 69 5f 6f 76 70 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 75 74 6f 70 6c 61 79 22 29 26 26 28 6e 3d 21 30 29 2c 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 2e 5f 70 3d 21 30 2c 6f 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 69 64 22 29 2c 69 3d 65 2e 63 72 65 61 74 65 4f 76 70 53 72 63 28 7b 69 64 3a 74 7d 29 2c 6f 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 63 61 70 74 69 6f 6e 22 29 7c 7c 22 22 2c 73 3d 72 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 74 69 74 6c 65 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 2d 20 ec a4 91 ec 95 99 ec 9d bc eb b3 b4 24 2f 2c 22 22 29 3b 69 2e 61 75 74 6f 70 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ss("vod_cover")&&a("#top_multi_ovp").hasClass("autoplay")&&(n=!0),o.length>0&&(e._p=!0,o.each((function(){const t=a(this).data("id"),i=e.createOvpSrc({id:t}),o=a(this).data("caption")||"",s=r.getMetaValue("title").replace(/ - $/,"");i.autoplay
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 3d 22 63 61 70 74 69 6f 6e 22 3e 27 2b 6f 2b 22 3c 2f 70 3e 22 3b 73 2e 66 69 6e 64 28 22 2e 70 6c 61 79 65 72 5f 61 72 65 61 22 29 2e 61 66 74 65 72 28 63 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 22 73 74 61 74 75 73 22 3d 3d 3d 65 2e 64 61 74 61 2e 63 6d 64 26 26 61 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 6d 6f 64 75 6c 65 2e 70 6c 61 79 65 72 5b 65 2e 64 61 74 61 2e 73 74 61 74 75 73 2e 76 69 64 65 6f 49 64 5d 2c 65 2e 64 61 74 61 29 7d 29 29 29 7d 2c 74 68 69 73 2e 6f 76 70 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 6f 76 70 28 74 29 7d 2c 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ="caption">'+o+"</p>";s.find(".player_area").after(c)})),window.addEventListener("message",(function(e){"object"==typeof e.data&&"status"===e.data.cmd&&a.extend(window.module.player[e.data.status.videoId],e.data)})))},this.ovplive=function(t){e.ovp(t)},th
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 42 4c 41 4e 4b 5f 49 4d 47 2c 32 31 34 2c 31 32 30 29 2c 65 2e 52 45 4c 5f 49 53 53 55 45 3d 72 2e 65 73 63 61 70 65 48 74 6d 6c 28 65 2e 52 45 4c 5f 49 53 53 55 45 29 2c 65 2e 4f 56 50 5f 54 49 54 4c 45 3d 72 2e 65 73 63 61 70 65 48 74 6d 6c 28 65 2e 4f 56 50 5f 54 49 54 4c 45 29 2c 65 2e 41 52 54 5f 54 49 54 4c 45 3d 72 2e 65 73 63 61 70 65 48 74 6d 6c 28 65 2e 41 52 54 5f 54 49 54 4c 45 29 2c 65 2e 41 52 54 5f 55 52 4c 3d 65 2e 54 4f 54 41 4c 5f 49 44 3f 72 2e 63 6f 6e 66 69 67 2e 77 65 62 50 61 74 68 2b 22 2f 61 72 74 69 63 6c 65 2f 22 2b 65 2e 54 4f 54 41 4c 5f 49 44 3a 6e 75 6c 6c 2c 65 2e 52 45 47 5f 44 54 3d 72 2e 65 6d 70 74 79 28 65 2e 52 45 47 5f 44 54 29 3f 22 22 3a 65 2e 52 45 47 5f 44 54 2e 74 6f 44 61 74 65 28 29 2e 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: window.BLANK_IMG,214,120),e.REL_ISSUE=r.escapeHtml(e.REL_ISSUE),e.OVP_TITLE=r.escapeHtml(e.OVP_TITLE),e.ART_TITLE=r.escapeHtml(e.ART_TITLE),e.ART_URL=e.TOTAL_ID?r.config.webPath+"/article/"+e.TOTAL_ID:null,e.REG_DT=r.empty(e.REG_DT)?"":e.REG_DT.toDate().f


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            111192.168.2.850198142.250.181.2384436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1589OUTPOST /g/collect?v=2&tid=G-CGG1TJCXW7&gtm=45je4a70v880559773z8846354240za200zb846354240&_p=1728512725855&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101747727&cid=1824899700.1728512736&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EA&_s=1&sid=1728512735&sct=1&seg=0&dl=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&dt=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85%EC%9E%90%20%ED%9D%AC%EB%B9%84%5D%20%7C%20%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&uid=&tfd=21704 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 2913
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC2913OUTData Raw: 65 6e 3d 70 61 67 65 5f 76 69 65 77 26 5f 66 76 3d 31 26 5f 6e 73 69 3d 31 26 5f 73 73 3d 32 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 70 72 69 6d 61 72 79 5f 73 65 63 74 69 6f 6e 3d 25 45 43 25 41 34 25 39 31 25 45 43 25 39 35 25 39 39 25 45 43 25 39 44 25 42 43 25 45 42 25 42 33 25 42 34 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 73 75 62 5f 73 65 63 74 69 6f 6e 3d 25 45 41 25 42 32 25 42 44 25 45 43 25 41 30 25 39 43 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 63 68 69 6c 64 5f 73 65 63 74 69 6f 6e 3d 25 45 43 25 41 34 25 39 31 25 45 43 25 39 35 25 39 39 25 45 43 25 39 44 25 42 43 25 45 42 25 42 33 25 42 34 25 37 43 25 45 41 25 42 32 25 42 44 25 45 43 25 41 30 25 39 43 25 37 43 25 45 41 25 42 32 25 42 44 25 45 43 25 41 30 25 39 43 25 45 43 25 39 44 25 42 43 25 45 42 25 42
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: en=page_view&_fv=1&_nsi=1&_ss=2&ep.content_primary_section=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&ep.content_sub_section=%EA%B2%BD%EC%A0%9C&ep.content_child_section=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4%7C%EA%B2%BD%EC%A0%9C%7C%EA%B2%BD%EC%A0%9C%EC%9D%BC%EB%B
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            112192.168.2.850199142.250.185.1944436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC1008OUTGET /td/ga/rul?tid=G-CGG1TJCXW7&gacid=1824899700.1728512736&gtm=45je4a70v880559773z8846354240za200zb846354240&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=271048385 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 09-Oct-2024 22:40:37 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            113192.168.2.85018852.79.255.1174436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC546OUTOPTIONS /bid/adapter HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: supply.admaru.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type,rtb-direct
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type, Referer, Rtb-Direct, Cookie
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Token-expiration
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Sat, 01 Jan 2000 00:00:00 GMT


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            114192.168.2.850189203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC832OUTGET /js/search.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 92309
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:16895"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC980INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 73 65 61 72 63 68 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.search=e())}(self,(function(){return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 6d 65 6e 74 7c 7c 28 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 26 26 69 28 6e 2e 6c 61 73 74 49 6e 64 65 78 2c 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 29 2c 6e 2e 63 6c 65 61 72 28 29 2c 65 28 29 2c 6f 28 21 31 29 2c 72 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 6d 6f 76 65 58 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 2c 69 6e 64 65 78 4d 61 6e 61 67 65 72 3a 69 2c 63 68 61 6e 67 65 54 72 61 6e 73 6c 61 74 65 58 3a 6f 2c 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 72 2c 6e 65 78 74 53 74 79 6c 65 3a 73 2c 73 65 74 4d 6f 76 69 6e 67 3a 61 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 6c 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 63 7d 3d 74 3b 6f 28 69 2e 6e 65 78 74 49 6e 64 65 78 2c 69 2e 6e 65 78 74 49 6e 66 6f 2c 21 31 29 2c 72 2e 6f 70 61 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ment||(n.currentInfo&&i(n.lastIndex,n.currentInfo),n.clear(),e(),o(!1),r())}function o(t){let{moveX:e,resolve:n,indexManager:i,changeTranslateX:o,currentStyle:r,nextStyle:s,setMoving:a,startTranslateX:l,parentWidth:c}=t;o(i.nextIndex,i.nextInfo,!1),r.opac
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 72 50 6f 73 69 74 69 6f 6e 3a 78 2c 6c 69 6e 65 61 72 53 6e 61 70 3a 53 2c 61 63 74 69 76 65 46 69 6c 74 65 72 3a 6b 2c 64 69 73 61 62 6c 65 44 72 61 67 3a 54 2c 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3a 43 2c 61 63 74 69 76 65 43 61 6c 63 75 6c 61 74 65 46 69 78 4d 61 72 67 69 6e 53 69 7a 65 3a 44 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3a 49 7d 3d 65 2c 41 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 68 69 73 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3d 49 7c 7c 31 2c 74 68 69 73 2e 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3d 42 6f 6f 6c 65 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rPosition:x,linearSnap:S,activeFilter:k,disableDrag:T,greedyEventArea:C,activeCalculateFixMarginSize:D,accelerationSensitivity:I}=e,A=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.accelerationSensitivity=I||1,this.greedyEventArea=Boolean
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 67 45 64 67 65 53 74 61 74 65 46 6f 72 45 76 65 6e 74 3d 22 6d 69 64 64 6c 65 22 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 77 72 61 70 4c 65 66 74 3d 30 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 69 67 68 74 3d 30 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 64 64 69 6e 67 3d 30 2c 74 68 69 73 2e 69 73 53 74 65 70 3d 41 2c 74 68 69 73 2e 6c 61 73 74 53 70 65 65 64 3d 30 2c 74 68 69 73 2e 72 65 73 69 7a 65 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 69 63 6b 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 73 65 72 52 65 66 65 72 65 6e 63 65 3d 7b 7d 2c 74 68 69 73 2e 61 63 74 69 76 65 46 69 6c 74 65 72 3d 6b 2c 74 68 69 73 2e 61 6c 69 67 6e 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: gEdgeStateForEvent="middle",this.translateX=0,this.startTranslateX=0,this.wrapLeft=0,this.parentRight=0,this.defaultPadding=0,this.isStep=A,this.lastSpeed=0,this.resizeTimer=null,this.clickTimer=null,this.userReference={},this.activeFilter=k,this.align=th
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 6c 65 3b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 60 24 7b 74 68 69 73 2e 73 70 65 65 64 7d 6d 73 60 2c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3d 22 6f 70 61 63 69 74 79 22 2c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 7d 29 29 7d 73 65 74 41 75 74 6f 70 6c 61 79 53 74 79 6c 65 28 29 7b 69 66 28 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 29 7b 63 6f 6e 73 74 7b 70 6c 61 79 3a 74 2c 70 61 75 73 65 3a 65 2c 61 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 6e 7d 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 2c 69 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 74 3a 65 2c 6f 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 65 3a 74 3b 69 26 26 69 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: le;e.transitionDuration=`${this.speed}ms`,e.transitionProperty="opacity",e.position="relative"}))}setAutoplayStyle(){if(this.autoplayToggle){const{play:t,pause:e,activeClassName:n}=this.autoplayToggle,i=this.autoplayStop?t:e,o=this.autoplayStop?e:t;i&&i.c
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 70 61 67 65 3a 74 2c 74 6f 74 61 6c 3a 65 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 4e 75 6d 62 65 72 3b 74 68 69 73 2e 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 28 6e 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 69 2c 74 6f 74 61 6c 50 61 67 65 3a 6f 7d 3d 6e 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 69 2b 31 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6f 7d 29 29 7d 7d 61 63 74 69 76 65 42 61 72 49 6e 64 69 63 61 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 29 7b 63 6f 6e 73 74 7b 62 61 72 49 6e 64 69 63 61 74 6f 72 57 72 61 70 3a 74 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 2c 5b 65 2c 6e 2c 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: page:t,total:e}=this.indicatorNumber;this.changeSubscribeList.push((n=>{let{currentIndex:i,totalPage:o}=n;t.textContent=i+1,e.textContent=o}))}}activeBarIndicator(){if(this.indicatorBar){const{barIndicatorWrap:t}=this.indicatorBar,[e,n,i]=function(t,e,n){
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 65 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 6e 2c 74 6f 74 61 6c 50 61 67 65 3a 69 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 6f 7d 3d 65 3b 63 6f 6e 73 74 7b 6c 65 6e 67 74 68 3a 72 7d 3d 6f 3b 69 21 3d 3d 72 26 26 74 68 69 73 2e 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 69 2c 6f 29 2c 28 6f 2e 6e 61 76 69 4c 69 73 74 7c 7c 5b 5d 29 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 69 29 3d 3e 7b 65 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 3d 3d 3d 69 3f 22 61 64 64 22 3a 22 72 65 6d 6f 76 65 22 5d 28 74 29 7d 29 29 7d 29 29 7d 7d 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 7b 77 72 61 70 3a 6e 2c 64 6f 74 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 6d 61 6b 65 54 65 78 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e=>{let{currentIndex:n,totalPage:i,userReference:o}=e;const{length:r}=o;i!==r&&this.updateBulletIndicator(i,o),(o.naviList||[]).forEach(((e,i)=>{e.classList[n===i?"add":"remove"](t)}))}))}}updateBulletIndicator(t,e){const{wrap:n,dot:i,className:o,makeText
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 73 2e 6d 75 6c 74 69 53 74 65 70 4c 65 6e 67 74 68 7d 7d 6d 61 6b 65 54 6f 74 61 6c 50 61 67 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 6f 70 3f 22 65 78 74 65 6e 64 73 22 3d 3d 3d 74 68 69 73 2e 6c 6f 6f 70 3f 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2f 33 3a 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2d 32 3a 74 68 69 73 2e 67 65 74 54 6f 74 61 6c 50 61 67 65 28 29 7d 63 75 72 72 65 6e 74 49 6e 64 65 78 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3f 2e 64 69 73 70 6c 61 79 49 6e 64 65 78 7c 7c 30 7d 6d 61 6b 65 49 74 65 6d 4c 69 73 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: s.multiStepLength}}makeTotalPage(){return this.loop?"extends"===this.loop?this.itemBoundings.length/3:this.itemBoundings.length-2:this.getTotalPage()}currentIndex(){return this.itemBoundings[this.index]?.displayIndex||0}makeItemList(t){const e=Array.from(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 2c 22 6e 65 78 74 45 6c 65 6d 65 6e 74 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 68 69 73 2e 63 68 61 6e 67 65 4e 65 78 74 50 72 65 76 53 74 79 6c 65 28 74 68 69 73 5b 74 5d 2c 21 31 29 7d 29 29 7d 6e 65 78 74 50 72 65 76 44 69 73 70 6c 61 79 42 65 68 61 76 69 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 6e 3f 31 3a 2d 31 2c 6f 3d 6e 3f 74 68 69 73 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 70 72 65 76 45 6c 65 6d 65 6e 74 2c 72 3d 6e 3f 21 65 3a 65 2c 73 3d 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 5b 74 68 69 73 2e 69 6e 64 65 78 2b 69 5d 3b 6c 65 74 20 61 3d 6e 3f 73 26 26 72 3a 73 7c 7c 72 3b 74 68 69 73 2e 6c 6f 6f 70 26 26 28 61 3d 21 30 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 4e 65 78 74 50
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,"nextElement"].forEach((t=>{this.changeNextPrevStyle(this[t],!1)}))}nextPrevDisplayBehavior(t,e){const n="next"===t,i=n?1:-1,o=n?this.nextElement:this.prevElement,r=n?!e:e,s=this.itemList[this.index+i];let a=n?s&&r:s||r;this.loop&&(a=!0),this.changeNextP
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 73 65 74 3a 6d 2c 6e 65 77 49 6e 64 65 78 3a 66 2c 63 68 61 6e 67 65 49 6e 64 65 78 3a 67 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 76 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 77 2c 6c 61 73 74 53 70 65 65 64 3a 79 2c 75 73 65 44 75 72 61 74 69 6f 6e 3a 62 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 4f 70 74 69 6f 6e 3a 45 2c 73 70 65 65 64 3a 78 2c 63 61 6c 63 75 6c 61 74 65 3a 53 2c 6c 6f 6f 70 3a 6b 7d 3d 6e 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6e 3d 3e 7b 61 28 21 30 29 2c 69 2e 74 69 6d 65 72 26 26 69 2e 61 63 74 69 6f 6e 28 29 3b 63 6f 6e 73 74 20 54 3d 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 69 66 28 65 2e 74 69 6d 65 72 29 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3b 6c 65 74 20 6f 3d 28 30 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: set:m,newIndex:f,changeIndex:g,parentWidth:v,startTranslateX:w,lastSpeed:y,useDuration:b,currentIndexOption:E,speed:x,calculate:S,loop:k}=n;return new Promise((n=>{a(!0),i.timer&&i.action();const T=h(function(e,n,i){if(e.timer)return e.lastIndex;let o=(0,


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            115192.168.2.8501973.38.118.1854436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC365OUTGET /publisher/categories HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: rtb-engine.admaru.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC525INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 133
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type, Referer, Rtb-Direct, Cookie
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Token-expiration
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC133INData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 38 35 31 32 37 33 38 31 33 31 2c 22 70 61 74 68 22 3a 22 2f 70 75 62 6c 69 73 68 65 72 2f 63 61 74 65 67 6f 72 69 65 73 22 2c 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 32 62 64 65 66 63 34 2d 31 33 39 37 37 36 33 32 39 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"timestamp":1728512738131,"path":"/publisher/categories","status":405,"error":"Method Not Allowed","requestId":"62bdefc4-139776329"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            116192.168.2.85020463.32.218.1544436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC417OUTGET /rtb/bid?src=prebid_prebid_7.47.0-pre HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: ap.lijit.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: ljt_reader=JeEhABZHeIgKwqkKTIyd33S3
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC294INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, DELETE, PUT
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Requested-With, Content-Type


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            117192.168.2.8502083.124.64.2484436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:37 UTC486OUTGET /header/auction?lib=prebid&v=7.47.0-pre&referrer=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&tmax=1500 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: tluid=3085726917933812898092
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            accept-ch: sec-ch-viewport-width,sec-ch-downlink,sec-ch-ua-full-version-list,sec-ch-prefers-color-scheme,sec-ch-ua-platform,sec-ch-dpr,user-agent,sec-ch-width,sec-ch-viewport-height,sec-ch-save-data,sec-ch-ect,sec-ch-ua-model,sec-ch-ua-platform-version,sec-ch-device-memory,sec-ch-ua-bitness,sec-ch-ua,sec-ch-ua-full-version,sec-ch-ua-arch,sec-ch-rtt,sec-ch-ua-mobile
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: receive-cookie-deprecation=1; Secure; HttpOnly; Path=/; Domain=.3lift.com; SameSite=None; Partitioned; Max-Age=7776000
                                                                                                                                                                                                                                                                                                                                                                                                            x-auction-status: 5
                                                                                                                                                                                                                                                                                                                                                                                                            content-length: 19
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC19INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            118192.168.2.850201203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC920OUTGET /js/lib/bluebird3.3.4.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 76607
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:12b3f"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 06:51:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC980INData Raw: 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2d 32 30 31 35 20 50 65 74 6b 61 20 41 6e 74 6f 6e 6f 76 0a 20 2a 20 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 20 2a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 20 2a 20 69 6e 20 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /* @preserve * The MIT License (MIT) * * Copyright (c) 2013-2015 Petka Antonov * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to deal * in t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 20 4f 54 48 45 52 0a 20 2a 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 0a 20 2a 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 20 2a 20 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 62 6c 75 65 62 69 72 64 20 62 75 69 6c 64 20 76 65 72 73 69 6f 6e 20 33 2e 33 2e 34 0a 20 2a 20 46 65 61 74 75 72 65 73 20 65 6e 61 62 6c 65 64 3a 20 63 6f 72 65 2c 20 72 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: OTHER * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN * THE SOFTWARE. * *//** * bluebird build version 3.3.4 * Features enabled: core, ra
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 29 7d 7d 7d 2c 7b 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 68 69 73 2e 5f 69 73 54 69 63 6b 55 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 6c 61 74 65 51 75 65 75 65 3d 6e 65 77 20 75 28 31 36 29 2c 74 68 69 73 2e 5f 6e 6f 72 6d 61 6c 51 75 65 75 65 3d 6e 65 77 20 75 28 31 36 29 2c 74 68 69 73 2e 5f 68 61 76 65 44 72 61 69 6e 65 64 51 75 65 75 65 73 3d 21 31 2c 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 3b 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(t){return e(t)},t.prototype.any=function(){return e(this)}}},{}],2:[function(t,e,n){"use strict";function r(){this._isTickUsed=!1,this._lateQueue=new u(16),this._normalQueue=new u(16),this._haveDrainedQueues=!1,this._trampolineEnabled=!0;var t=this;th
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 4c 61 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3f 69 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3a 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 61 6c 6c 28 65 2c 6e 29 7d 2c 31 30 30 29 7d 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 5f 74 72 61 6d 70 6f 6c 69 6e 65 45 6e 61 62 6c 65 64 3f 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3a 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: prototype.invokeLater=function(t,e,n){this._trampolineEnabled?i.call(this,t,e,n):this._schedule(function(){setTimeout(function(){t.call(e,n)},100)})},r.prototype.invoke=function(t,e,n){this._trampolineEnabled?o.call(this,t,e,n):this._schedule(function(){t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 74 68 69 73 2c 74 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 30 3d 3d 3d 28 35 30 33 39 37 31 38 34 26 74 68 69 73 2e 5f 62 69 74 46 69 65 6c 64 29 26 26 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 43 61 6c 6c 62 61 63 6b 28 65 2e 74 61 72 67 65 74 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 2e 70 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 51 75 65 75 65 64 7c 7c 74 68 69 73 2e 5f 72 65 6a 65 63 74 28 74 29 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 7c 7c 28 69 3d 21 30 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 72 6f 70 61 67 61 74 65 46 72 6f 6d 3d 72 2e 70 72 6f 70 61 67 61 74 65 46 72 6f 6d 46 75 6e 63 74 69 6f 6e 28 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: this,t)},a=function(t,e){0===(50397184&this._bitField)&&this._resolveCallback(e.target)},c=function(t,e){e.promiseRejectionQueued||this._reject(t)};t.prototype.bind=function(o){i||(i=!0,t.prototype._propagateFrom=r.propagateFromFunction(),t.prototype._bou
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 6e 67 28 6e 29 2b 22 27 22 3b 74 68 72 6f 77 20 6e 65 77 20 65 2e 54 79 70 65 45 72 72 6f 72 28 69 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 6f 70 28 29 2c 72 3d 6e 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 74 2c 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 74 68 69 73 5d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 76 61 72 20 65 3d 2b 74 68 69 73 3b 72 65 74 75 72 6e 20 30 3e 65 26 26 28 65 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 74 2e 6c 65 6e 67 74 68 29 29 2c 74 5b 65 5d 7d 76 61 72 20 73 2c 61 3d 74 28 22 2e 2f 75 74 69 6c 22 29 2c 63 3d 61 2e 63 61 6e 45 76 61 6c 75 61 74 65 3b 61 2e 69 73 49 64 65 6e 74 69 66 69 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ng(n)+"'";throw new e.TypeError(i)}return r}function r(t){var e=this.pop(),r=n(t,e);return r.apply(t,this)}function i(t){return t[this]}function o(t){var e=+this;return 0>e&&(e=Math.max(0,e+t.length)),t[e]}var s,a=t("./util"),c=a.canEvaluate;a.isIdentifie
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 6f 74 6f 74 79 70 65 2e 5f 63 61 6e 63 65 6c 42 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 74 68 69 73 3f 28 74 68 69 73 2e 5f 62 72 61 6e 63 68 65 73 52 65 6d 61 69 6e 69 6e 67 54 6f 43 61 6e 63 65 6c 3d 30 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 4f 6e 43 61 6e 63 65 6c 28 29 2c 21 30 29 3a 28 74 68 69 73 2e 5f 62 72 61 6e 63 68 48 61 73 43 61 6e 63 65 6c 6c 65 64 28 29 2c 74 68 69 73 2e 5f 65 6e 6f 75 67 68 42 72 61 6e 63 68 65 73 48 61 76 65 43 61 6e 63 65 6c 6c 65 64 28 29 3f 28 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 4f 6e 43 61 6e 63 65 6c 28 29 2c 21 30 29 3a 21 31 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 61 6e 63 65 6c 42 72 61 6e 63 68 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 65 6e 6f 75 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ototype._cancelBy=function(t){return t===this?(this._branchesRemainingToCancel=0,this._invokeOnCancel(),!0):(this._branchHasCancelled(),this._enoughBranchesHaveCancelled()?(this._invokeOnCancel(),!0):!1)},e.prototype._cancelBranched=function(){this._enoug
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 2c 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 6c 3d 61 2e 5f 62 6f 75 6e 64 56 61 6c 75 65 28 29 3b 74 3a 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 75 29 7b 76 61 72 20 70 3d 74 5b 75 5d 3b 69 66 28 70 3d 3d 3d 45 72 72 6f 72 7c 7c 6e 75 6c 6c 21 3d 70 26 26 70 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 29 72 65 74 75 72 6e 20 6f 28 6e 29 2e 63 61 6c 6c 28 6c 2c 63 29 7d 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rict";e.exports=function(e){function n(t,n,a){return function(c){var l=a._boundValue();t:for(var u=0;u<t.length;++u){var p=t[u];if(p===Error||null!=p&&p.prototype instanceof Error){if(c instanceof p)return o(n).call(l,c)}else if("function"==typeof p){var
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74 2c 6f 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 6f 70 43 6f 6e 74 65 78 74 2c 73 3d 74 2e 5f 70 65 65 6b 43 6f 6e 74 65 78 74 2c 61 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 65 65 6b 43 6f 6e 74 65 78 74 2c 63 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 3b 65 2e 64 65 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74 3d 6e 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 6f 70 43 6f 6e 74 65 78 74 3d 6f 2c 74 2e 5f 70 65 65 6b 43 6f 6e 74 65 78 74 3d 73 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var n=t.prototype._pushContext,o=t.prototype._popContext,s=t._peekContext,a=t.prototype._peekContext,c=t.prototype._promiseCreated;e.deactivateLongStackTraces=function(){t.prototype._pushContext=n,t.prototype._popContext=o,t._peekContext=s,t.prototype._pe
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC1300INData Raw: 2c 74 2e 5f 62 72 61 6e 63 68 65 73 52 65 6d 61 69 6e 69 6e 67 54 6f 43 61 6e 63 65 6c 3d 6e 2b 31 7d 30 21 3d 3d 28 32 26 65 29 26 26 74 2e 5f 69 73 42 6f 75 6e 64 28 29 26 26 74 68 69 73 2e 5f 73 65 74 42 6f 75 6e 64 54 6f 28 74 2e 5f 62 6f 75 6e 64 54 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 30 21 3d 3d 28 32 26 65 29 26 26 74 2e 5f 69 73 42 6f 75 6e 64 28 29 26 26 74 68 69 73 2e 5f 73 65 74 42 6f 75 6e 64 54 6f 28 74 2e 5f 62 6f 75 6e 64 54 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 62 6f 75 6e 64 54 6f 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 74 2e 69 73 46 75 6c 66 69 6c 6c 65 64 28 29 3f 74 2e 76 61 6c 75 65 28 29 3a 76 6f 69 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,t._branchesRemainingToCancel=n+1}0!==(2&e)&&t._isBound()&&this._setBoundTo(t._boundTo)}function p(t,e){0!==(2&e)&&t._isBound()&&this._setBoundTo(t._boundTo)}function h(){var t=this._boundTo;return void 0!==t&&t instanceof e?t.isFulfilled()?t.value():void


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            119192.168.2.850227157.240.0.64436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:38 UTC555OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC16384INData Raw: 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: )==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1702INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: unction p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.string
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC14682INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: alsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}c
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC16384INData Raw: 2c 6c 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,l({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            120192.168.2.850211203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1121OUTGET /js/article.common.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 7226
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:1c3a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC982INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 5b 22 61 72 74 69 63 6c 65 2e 63 6f 6d 6d 6f 6e 22 5d 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.common"]=t())}(self,(functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 79 6c 69 6e 65 22 29 2e 6c 65 6e 67 74 68 3f 28 69 3d 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 77 69 6e 64 6f 77 2e 42 52 45 41 4b 50 4f 49 4e 54 5f 4c 41 52 47 45 26 26 28 69 3d 77 69 6e 64 6f 77 2e 4d 41 58 5f 4d 45 44 49 55 4d 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 29 2c 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 22 64 64 22 29 2e 66 69 6e 64 28 22 61 22 29 29 3a 74 2e 70 61 72 65 6e 74 73 28 22 2e 69 6d 6d 65 72 73 69 6f 6e 5f 62 79 6c 69 6e 65 22 29 2e 6c 65 6e 67 74 68 3f 69 3d 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 49 4d 4d 45 52 53 49 4f 4e 5f 54 59 50 45 5f 41 52 54 49 43 4c 45 5f 52 45 50 4f 52 54 45 52 5f 4e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: yline").length?(i=window.MAX_LARGE_JPOD_REPORTER_NUM,window.innerWidth<window.BREAKPOINT_LARGE&&(i=window.MAX_MEDIUM_JPOD_REPORTER_NUM),n=t.closest("dd").find("a")):t.parents(".immersion_byline").length?i=window.MAX_LARGE_IMMERSION_TYPE_ARTICLE_REPORTER_N
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 72 2e 69 73 4d 65 6d 28 29 26 26 65 28 22 2e 63 6f 6d 6d 65 6e 74 5f 6c 6f 67 69 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 73 28 29 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 53 65 6e 73 6f 72 29 7b 63 6f 6e 73 74 20 74 3d 65 28 22 2e 61 64 5f 77 72 61 70 2e 66 69 78 65 64 5f 74 6f 70 22 29 3b 74 2e 6c 65 6e 67 74 68 3e 30 26 26 6e 65 77 20 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 53 65 6e 73 6f 72 28 74 5b 30 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 29 7d 29 29 7d 63 6f 6e 73 74 20 6f 3d 65 28 22 23 6f 70 69 6e 69 6f 6e 5f 74 6f 70 5f 70 72 6f 66 69 6c 65 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 6f 6e 73 74 20 74 3d 6f 2e 66 69 6e 64 28 22 2e 62 74 6e 5f 6d 6f 72 65 22 29 3b 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: r.isMem()&&e(".comment_login").removeClass("hide"),s(),void 0!==window.ResizeSensor){const t=e(".ad_wrap.fixed_top");t.length>0&&new window.ResizeSensor(t[0],(function(){s()}))}const o=e("#opinion_top_profile");if(o.length>0){const t=o.find(".btn_more");l
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6e 28 29 7b 74 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 65 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 61 62 5f 74 65 72 6d 5f 62 64 22 29 5b 30 5d 3b 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3c 3d 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 30 21 3d 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 26 26 30 21 3d 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3f 28 65 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 74 65 72 6d 5f 6e 6f 6e 65 22 29 2c 65 28 74 68 69 73 29 2e 6f 66 66 28 22 63 6c 69 63 6b 22 29 29 3a 28 65 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 65 72 6d 5f 6e 6f 6e 65 22 29 2c 65 28 74 68 69 73 29 2e 63 6c 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: n(){t.each((function(){const t=e(this).find(".ab_term_bd")[0];t.scrollHeight<=t.clientHeight&&0!==t.scrollHeight&&0!==t.scrollHeight?(e(this).addClass("term_none"),e(this).off("click")):(e(this).removeClass("term_none"),e(this).click((function(){e(this).h
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: ac eb a6 bd ed 8a b8 20 ed 8e bc ec b3 90 eb b3 b4 ea b8 b0 22 29 7d 29 29 2c 65 28 22 2e 61 62 5f 61 75 64 69 6f 5f 66 6f 6f 74 65 72 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 28 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 22 49 22 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 26 26 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2c 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 2c 6f 3d 74 2e 69 6e 6e 65 72 48 54 4d 4c 2c 73 3d 6f 2e 69 6e 63 6c 75 64 65 73 28 22 eb 8b ab ec 95 84 eb b3 b4 ea b8 b0 22 29 3f 22 eb 8b ab ec 95 84 eb b3 b4 ea b8 b0 22 3a 22 ec a0 91 ec 96 b4 eb b3 b4 ea b8 b0 22 3b 22 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ")})),e(".ab_audio_footer").on("click",(e=>{let t=e.target;"I"===e.target.tagName&&(t=t.parentNode);const i=t.previousSibling,n=t.getAttribute("aria-expanded"),o=t.innerHTML,s=o.includes("")?"":"";"t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1044INData Raw: 59 3f 28 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 74 69 63 6b 79 5f 74 6f 70 22 29 2c 74 2e 6e 65 78 74 28 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 69 2e 70 61 72 65 6e 74 28 29 2e 68 61 73 43 6c 61 73 73 28 22 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 22 29 26 26 69 2e 61 64 64 43 6c 61 73 73 28 22 73 74 69 63 6b 79 5f 74 6f 70 22 29 2c 72 2e 6c 65 6e 67 74 68 3e 30 26 26 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 29 3a 28 74 2e 61 64 64 43 6c 61 73 73 28 22 73 74 69 63 6b 79 5f 74 6f 70 22 29 2c 74 2e 6e 65 78 74 28 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 6c 29 2c 69 2e 70 61 72 65 6e 74 28 29 2e 68 61 73 43 6c 61 73 73 28 22 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 22 29 26 26 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Y?(t.removeClass("sticky_top"),t.next().removeAttr("style"),i.parent().hasClass("article_header")&&i.addClass("sticky_top"),r.length>0&&r.removeClass("hide")):(t.addClass("sticky_top"),t.next().css("padding-top",l),i.parent().hasClass("article_header")&&i


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            121192.168.2.850215203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1114OUTGET /js/comment.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 106137
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:19e99"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC979INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 6d 6d 65 6e 74 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.comment=e())}(self,(function(){retur
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 22 69 73 41 74 6f 5a 50 61 67 65 22 3d 3d 3d 65 3f 2e 6b 65 79 3f 60 24 7b 74 7d 7c 41 74 6f 5a 60 3a 60 24 7b 74 7d 7c ec 95 84 ed 8b b0 ed 81 b4 60 7d 28 29 2c 74 2c 65 29 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 20 65 3d 74 3c 31 65 34 3f 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5c 42 28 3f 3d 28 5c 64 7b 33 7d 29 2b 28 3f 21 5c 64 29 29 2f 67 2c 22 2c 22 29 3a 74 3e 31 65 34 26 26 74 3c 31 65 38 3f 28 74 2f 31 65 34 29 2e 74 6f 46 69 78 65 64 28 31 29 2b 22 eb a7 8c 22 3a 28 74 2f 31 65 38 29 2e 74 6f 46 69 78 65 64 28 31 29 2b 22 ec 96 b5 22 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 63 6f 6e 73 74 20 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 7c 7c 22 22 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: "isAtoZPage"===e?.key?`${t}|AtoZ`:`${t}|`}(),t,e):{}}function l(t){let e;return e=t<1e4?String(t).replace(/\B(?=(\d{3})+(?!\d))/g,","):t>1e4&&t<1e8?(t/1e4).toFixed(1)+"":(t/1e8).toFixed(1)+"",e}function c(){const t=location.host||"";return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 69 2b 28 61 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 61 3a 22 22 29 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 28 22 50 43 49 44 22 2c 6e 2c 65 29 7d 28 29 2c 74 3d 72 28 22 50 43 49 44 22 29 29 2c 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 6f 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 37 29 2e 72 65 70 6c 61 63 65 28 2f 28 5c 64 7b 34 7d 29 2d 28 5c 64 7b 32 7d 29 2d 28 5c 64 7b 32 7d 29 20 28 5c 64 7b 32 7d 29 3a 28 5c 64 7b 32 7d 29 3a 28 5c 64 7b 32 7d 29 2f 2c 22 24 31 2d 24 32 2d 24 33 20 24 34 3a 24 35 3a 24 36
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: omponent(t)+"="+encodeURIComponent(e)+i+(a?"; domain="+a:"")+"; path=/"}("PCID",n,e)}(),t=r("PCID")),t}catch(t){}return-1}function _(t,e){const n=e.split(" "),o=t.substring(0,17).replace(/(\d{4})-(\d{2})-(\d{2}) (\d{2}):(\d{2}):(\d{2})/,"$1-$2-$3 $4:$5:$6
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 75 6d 62 65 72 28 74 2e 74 6f 46 69 78 65 64 28 31 29 29 3b 72 65 74 75 72 6e 20 65 3c 31 65 34 3f 65 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 6b 6f 2d 4b 52 22 29 3a 65 3c 31 65 38 3f 4e 75 6d 62 65 72 28 28 65 2f 31 65 34 29 2e 74 6f 46 69 78 65 64 28 31 29 29 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 6b 6f 2d 4b 52 22 29 2b 22 eb a7 8c 22 3a 4e 75 6d 62 65 72 28 28 65 2f 31 65 38 29 2e 74 6f 46 69 78 65 64 28 31 29 29 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 6b 6f 2d 4b 52 22 29 2b 22 ec 96 b5 22 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: umber(t.toFixed(1));return e<1e4?e.toLocaleString("ko-KR"):e<1e8?Number((e/1e4).toFixed(1)).toLocaleString("ko-KR")+"":Number((e/1e8).toFixed(1)).toLocaleString("ko-KR")+""}function h(t,e){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 79 65 72 5f 63 6f 6d 6d 65 6e 74 3a 6e 6f 74 28 2e 75 73 65 72 29 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2c 67 28 22 23 6c 61 79 65 72 5f 63 6f 6d 6d 65 6e 74 3a 6e 6f 74 28 2e 75 73 65 72 29 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 54 2e 63 75 72 72 65 6e 74 3d 32 29 3a 67 28 22 2e 66 75 6c 6c 5f 70 6f 70 75 70 2e 73 68 6f 77 22 29 2e 6c 65 6e 67 74 68 7c 7c 28 43 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 2c 54 2e 63 75 72 72 65 6e 74 3d 31 2c 67 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 22 29 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 62 6f 64 79 53 63 72 6f 6c 6c 4c 6f 63 6b 26 26 77 69 6e 64 6f 77 2e 73 65 74 45 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: yer_comment:not(.user)").addClass("show"),g("#layer_comment:not(.user)").removeClass("hide"),T.current=2):g(".full_popup.show").length||(C.current=null,T.current=1,g("html, body").removeClass("overflow_hidden"),void 0!==window.bodyScrollLock&&window.setEn
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 2e 61 62 6f 72 74 28 29 29 2c 74 29 2c 65 7d 63 6f 6e 73 74 20 4f 3d 22 ec 9d b4 eb af b8 20 ec b6 94 ec b2 9c ed 95 9c 20 ec bd 98 ed 85 90 ed 8a b8 ec 9e 85 eb 8b 88 eb 8b a4 2e 22 2c 50 3d 22 ec bb a8 ed 85 90 ed 8a b8 20 ec b6 94 ec b2 9c ec 97 90 20 ec 8b a4 ed 8c a8 ed 95 98 ec 98 80 ec 8a b5 eb 8b 88 eb 8b a4 2e 20 ea b4 80 eb a6 ac ec 9e 90 ec 97 90 ea b2 8c 20 eb ac b8 ec 9d 98 ed 95 b4 ec a3 bc ec 84 b8 ec 9a 94 2e 22 3b 76 61 72 20 4e 2c 49 2c 78 2c 44 2c 52 2c 71 2c 55 2c 24 3d 7b 7d 2c 56 3d 5b 5d 2c 6a 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e 65 5b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ntroller;return setTimeout((()=>e.abort()),t),e}const O=" .",P=" . .";var N,I,x,D,R,q,U,$={},V=[],j=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 5b 73 5d 3a 6e 75 6c 6c 2c 65 2c 6e 75 6c 6c 3d 3d 73 3f 59 28 61 29 3a 73 2c 21 21 28 33 32 26 61 2e 5f 5f 75 29 2c 6e 29 2c 6f 2e 5f 5f 76 3d 61 2e 5f 5f 76 2c 6f 2e 5f 5f 2e 5f 5f 6b 5b 6f 2e 5f 5f 69 5d 3d 6f 2c 6f 2e 5f 5f 64 3d 76 6f 69 64 20 30 2c 6f 2e 5f 5f 65 21 3d 73 26 26 7a 28 6f 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 76 61 72 20 65 2c 6e 3b 69 66 28 6e 75 6c 6c 21 3d 28 74 3d 74 2e 5f 5f 29 26 26 6e 75 6c 6c 21 3d 74 2e 5f 5f 63 29 7b 66 6f 72 28 74 2e 5f 5f 65 3d 74 2e 5f 5f 63 2e 62 61 73 65 3d 6e 75 6c 6c 2c 65 3d 30 3b 65 3c 74 2e 5f 5f 6b 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 6e 3d 74 2e 5f 5f 6b 5b 65 5d 29 26 26 6e 75 6c 6c 21 3d 6e 2e 5f 5f 65 29 7b 74 2e 5f 5f 65 3d 74 2e 5f 5f 63 2e 62 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [s]:null,e,null==s?Y(a):s,!!(32&a.__u),n),o.__v=a.__v,o.__.__k[o.__i]=o,o.__d=void 0,o.__e!=s&&z(o),o}function z(t){var e,n;if(null!=(t=t.__)&&null!=t.__c){for(t.__e=t.__c.base=null,e=0;e<t.__k.length;e++)if(null!=(n=t.__k[e])&&null!=n.__e){t.__e=t.__c.ba
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 53 74 72 69 6e 67 3f 57 28 6e 75 6c 6c 2c 61 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 42 28 61 29 3f 57 28 51 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 76 6f 69 64 20 30 3d 3d 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 61 2e 5f 5f 62 3e 30 3f 57 28 61 2e 74 79 70 65 2c 61 2e 70 72 6f 70 73 2c 61 2e 6b 65 79 2c 61 2e 72 65 66 3f 61 2e 72 65 66 3a 6e 75 6c 6c 2c 61 2e 5f 5f 76 29 3a 61 29 3f 28 61 2e 5f 5f 3d 74 2c 61 2e 5f 5f 62 3d 74 2e 5f 5f 62 2b 31 2c 6c 3d 61 74 28 61 2c 6e 2c 69 2c 6d 29 2c 61 2e 5f 5f 69 3d 6c 2c 73 3d 6e 75 6c 6c 2c 2d 31
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: er"==typeof a||"bigint"==typeof a||a.constructor==String?W(null,a,null,null,null):B(a)?W(Q,{children:a},null,null,null):void 0===a.constructor&&a.__b>0?W(a.type,a.props,a.key,a.ref?a.ref:null,a.__v):a)?(a.__=t,a.__b=t.__b+1,l=at(a,n,i,m),a.__i=l,s=null,-1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 26 63 2e 5f 5f 75 29 26 26 61 3d 3d 63 2e 6b 65 79 26 26 73 3d 3d 3d 63 2e 74 79 70 65 29 72 65 74 75 72 6e 20 6c 3b 6c 2b 2b 7d 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 65 2c 6e 29 7b 22 2d 22 3d 3d 3d 65 5b 30 5d 3f 74 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 6e 75 6c 6c 3d 3d 6e 3f 22 22 3a 6e 29 3a 74 5b 65 5d 3d 6e 75 6c 6c 3d 3d 6e 3f 22 22 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 6a 2e 74 65 73 74 28 65 29 3f 6e 3a 6e 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 65 2c 6e 2c 6f 2c 61 29 7b 76 61 72 20 73 3b 74 3a 69 66 28 22 73 74 79 6c 65 22 3d 3d 3d 65 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 6e 3b 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: &c.__u)&&a==c.key&&s===c.type)return l;l++}}return-1}function st(t,e,n){"-"===e[0]?t.setProperty(e,null==n?"":n):t[e]=null==n?"":"number"!=typeof n||j.test(e)?n:n+"px"}function it(t,e,n,o,a){var s;t:if("style"===e)if("string"==typeof n)t.style.cssText=n;e
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 31 32 38 26 6e 2e 5f 5f 75 26 26 28 63 3d 21 21 28 33 32 26 6e 2e 5f 5f 75 29 2c 73 3d 5b 6c 3d 65 2e 5f 5f 65 3d 6e 2e 5f 5f 65 5d 29 2c 28 6d 3d 49 2e 5f 5f 62 29 26 26 6d 28 65 29 3b 74 3a 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 29 74 72 79 7b 69 66 28 67 3d 65 2e 70 72 6f 70 73 2c 76 3d 28 6d 3d 4d 2e 63 6f 6e 74 65 78 74 54 79 70 65 29 26 26 6f 5b 6d 2e 5f 5f 63 5d 2c 62 3d 6d 3f 76 3f 76 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3a 6d 2e 5f 5f 3a 6f 2c 6e 2e 5f 5f 63 3f 68 3d 28 5f 3d 65 2e 5f 5f 63 3d 6e 2e 5f 5f 63 29 2e 5f 5f 3d 5f 2e 5f 5f 45 3a 28 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 4d 26 26 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =e.constructor)return null;128&n.__u&&(c=!!(32&n.__u),s=[l=e.__e=n.__e]),(m=I.__b)&&m(e);t:if("function"==typeof M)try{if(g=e.props,v=(m=M.contextType)&&o[m.__c],b=m?v?v.props.value:m.__:o,n.__c?h=(_=e.__c=n.__c).__=_.__E:("prototype"in M&&M.prototype.ren


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            122192.168.2.850217203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC934OUTGET /js/utils/article.module.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 40218
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac6:9d1a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 5b 22 61 72 74 69 63 6c 65 2e 6d 6f 64 75 6c 65 22 5d 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.module"]=t())}(self,(functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 6e 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 65 3d 7b 7d 2c 74 3d 22 6a 6f 6f 6e 67 61 6e 67 3a 22 2c 6e 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: n(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e={},t="joongang:",n.l=function(i
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6f 3d 69 2e 6c 65 6e 67 74 68 2d 31 3b 6f 3e 2d 31 26 26 28 21 65 7c 7c 21 2f 5e 68 74 74 70 28 73 3f 29 3a 2f 2e 74 65 73 74 28 65 29 29 3b 29 65 3d 69 5b 6f 2d 2d 5d 2e 73 72 63 7d 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 75 74 6f 6d 61 74 69 63 20 70 75 62 6c 69 63 50 61 74 68 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 3b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 23 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5b 5e 5c 2f 5d 2b 24 2f 2c 22 2f 22 29 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ementsByTagName("script");if(i.length)for(var o=i.length-1;o>-1&&(!e||!/^http(s?):/.test(e));)e=i[o--].src}if(!e)throw new Error("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.*$/,"").replace(/\/[^\/]+$/,"/"),n
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 65 5f 62 6f 64 79 20 3e 20 70 22 7d 7d 28 6e 65 77 20 63 29 29 3b 63 6f 6e 73 74 20 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 74 3d 7b 7d 2c 69 3d 7b 7d 2c 6f 3d 7b 7d 3b 74 68 69 73 2e 5f 70 3d 21 31 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 7b 76 69 65 77 4d 6f 64 65 3a 22 5b 64 61 74 61 2d 76 69 65 77 2d 6d 6f 64 65 5d 22 2c 74 6d 70 6c 3a 7b 74 6f 70 4d 75 6c 74 69 4f 76 70 3a 22 23 74 6f 70 5f 6d 75 6c 74 69 5f 6f 76 70 5f 74 6d 70 6c 22 2c 76 6f 64 50 6c 61 79 65 72 3a 22 23 76 6f 64 5f 70 6c 61 79 65 72 5f 74 6d 70 6c 22 2c 6a 74 62 63 50 6c 61 79 65 72 3a 22 23 6a 74 62 63 5f 70 6c 61 79 65 72 5f 74 6d 70 6c 22 2c 6f 76 70 3a 22 23 6f 76 70 5f 74 6d 70 6c 22 2c 76 69 65 77 4d 6f 64 65 3a 22 23 76
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e_body > p"}}(new c));const l=new function(){const e=this,t={},i={},o={};this._p=!1,this.selector={viewMode:"[data-view-mode]",tmpl:{topMultiOvp:"#top_multi_ovp_tmpl",vodPlayer:"#vod_player_tmpl",jtbcPlayer:"#jtbc_player_tmpl",ovp:"#ovp_tmpl",viewMode:"#v
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 65 3d 22 69 6e 73 74 61 67 72 61 6d 22 5d 27 2c 70 69 6e 74 65 72 65 73 74 3a 27 5b 64 61 74 61 2d 73 65 72 76 69 63 65 3d 22 70 69 6e 74 65 72 65 73 74 22 5d 27 2c 61 75 64 69 6f 3a 22 2e 74 61 67 5f 61 75 64 69 6f 22 2c 69 6d 67 70 68 6f 74 6f 3a 22 2e 61 62 5f 70 68 6f 74 6f 22 2c 69 6d 67 62 75 6e 64 6c 65 3a 22 2e 61 62 5f 62 75 6e 64 6c 65 22 2c 74 65 72 6d 3a 22 2e 61 62 5f 74 65 72 6d 22 2c 74 69 6d 65 6c 69 6e 65 62 6f 78 3a 22 2e 74 69 6d 65 6c 69 6e 65 5f 62 6f 78 22 2c 62 6f 78 41 72 74 69 63 6c 65 3a 22 2e 61 62 5f 62 6f 78 5f 61 72 74 69 63 6c 65 22 2c 72 65 6c 61 74 65 64 41 72 74 69 63 6c 65 3a 22 2e 61 62 5f 72 65 6c 61 74 65 64 5f 61 72 74 69 63 6c 65 22 2c 6c 69 76 65 3a 22 2e 61 62 5f 6c 69 76 65 5b 64 61 74 61 2d 69 73 73 75 65 6c 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: e="instagram"]',pinterest:'[data-service="pinterest"]',audio:".tag_audio",imgphoto:".ab_photo",imgbundle:".ab_bundle",term:".ab_term",timelinebox:".timeline_box",boxArticle:".ab_box_article",relatedArticle:".ab_related_article",live:".ab_live[data-issueli
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 79 28 22 6d 75 74 65 22 29 26 26 28 6c 3d 21 30 29 3b 6c 65 74 5b 64 5d 3d 74 3b 63 6f 6e 73 74 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 6d 3d 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 44 45 56 5f 44 4f 4d 41 49 4e 5f 53 55 42 26 26 22 22 21 3d 3d 77 69 6e 64 6f 77 2e 44 45 56 5f 44 4f 4d 41 49 4e 5f 53 55 42 3f 77 69 6e 64 6f 77 2e 4f 59 41 5f 50 41 54 48 2b 22 2f 6a 62 5f 69 66 72 61 6d 65 2e 68 74 6d 6c 3f 76 69 64 65 6f 49 64 3d 22 3a 77 69 6e 64 6f 77 2e 4f 59 41 5f 50 41 54 48 2b 22 2f 62 63 5f 69 66 72 61 6d 65 2e 68 74 6d 6c 3f 76 69 64 65 6f 49 64 3d 22 3b 63 6f 6e 73 74 20 66 3d 65 2e 6f 76 70 67 69 66 7c 7c 21 31 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: y("mute")&&(l=!0);let[d]=t;const p=document.location.href.toString().toLowerCase();let m=void 0!==window.DEV_DOMAIN_SUB&&""!==window.DEV_DOMAIN_SUB?window.OYA_PATH+"/jb_iframe.html?videoId=":window.OYA_PATH+"/bc_iframe.html?videoId=";const f=e.ovpgif||!1;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 62 6c 65 74 22 3d 3d 3d 69 29 7b 63 6f 6e 73 74 20 69 3d 32 3d 3d 74 3f 72 2e 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 28 29 2e 77 69 64 74 68 3a 33 3d 3d 74 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 36 2a 72 2e 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 28 29 2e 77 69 64 74 68 2f 39 29 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 39 2a 72 2e 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 28 29 2e 77 69 64 74 68 2f 31 36 29 3b 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 69 29 7d 65 6c 73 65 20 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 69 6e 69 74 69 61 6c 22 29 7d 7d 3b 6e 26 26 22 53 22 3d 3d 3d 77 69 6e 64 6f 77 2e 61 72 74 69 63 6c 65 3f 2e 41 52 54 5f 54 59 50 45 26 26 61 28 22 2e 63 6f 64 65 5f 76 6f 64 5f 61 72 65 61 22 29 2e 6c 65 6e 67 74 68 26 26 61 28 22 2e 70 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: blet"===i){const i=2==t?r.getWindowSize().width:3==t?Math.floor(16*r.getWindowSize().width/9):Math.floor(9*r.getWindowSize().width/16);e.css("height",i)}else e.css("height","initial")}};n&&"S"===window.article?.ART_TYPE&&a(".code_vod_area").length&&a(".pl
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 73 73 28 22 76 6f 64 5f 63 6f 76 65 72 22 29 26 26 61 28 22 23 74 6f 70 5f 6d 75 6c 74 69 5f 6f 76 70 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 75 74 6f 70 6c 61 79 22 29 26 26 28 6e 3d 21 30 29 2c 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 28 65 2e 5f 70 3d 21 30 2c 6f 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 69 64 22 29 2c 69 3d 65 2e 63 72 65 61 74 65 4f 76 70 53 72 63 28 7b 69 64 3a 74 7d 29 2c 6f 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 63 61 70 74 69 6f 6e 22 29 7c 7c 22 22 2c 73 3d 72 2e 67 65 74 4d 65 74 61 56 61 6c 75 65 28 22 74 69 74 6c 65 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 2d 20 ec a4 91 ec 95 99 ec 9d bc eb b3 b4 24 2f 2c 22 22 29 3b 69 2e 61 75 74 6f 70 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ss("vod_cover")&&a("#top_multi_ovp").hasClass("autoplay")&&(n=!0),o.length>0&&(e._p=!0,o.each((function(){const t=a(this).data("id"),i=e.createOvpSrc({id:t}),o=a(this).data("caption")||"",s=r.getMetaValue("title").replace(/ - $/,"");i.autoplay
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 3d 22 63 61 70 74 69 6f 6e 22 3e 27 2b 6f 2b 22 3c 2f 70 3e 22 3b 73 2e 66 69 6e 64 28 22 2e 70 6c 61 79 65 72 5f 61 72 65 61 22 29 2e 61 66 74 65 72 28 63 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 22 73 74 61 74 75 73 22 3d 3d 3d 65 2e 64 61 74 61 2e 63 6d 64 26 26 61 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 6d 6f 64 75 6c 65 2e 70 6c 61 79 65 72 5b 65 2e 64 61 74 61 2e 73 74 61 74 75 73 2e 76 69 64 65 6f 49 64 5d 2c 65 2e 64 61 74 61 29 7d 29 29 29 7d 2c 74 68 69 73 2e 6f 76 70 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 6f 76 70 28 74 29 7d 2c 74 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ="caption">'+o+"</p>";s.find(".player_area").after(c)})),window.addEventListener("message",(function(e){"object"==typeof e.data&&"status"===e.data.cmd&&a.extend(window.module.player[e.data.status.videoId],e.data)})))},this.ovplive=function(t){e.ovp(t)},th
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 77 69 6e 64 6f 77 2e 42 4c 41 4e 4b 5f 49 4d 47 2c 32 31 34 2c 31 32 30 29 2c 65 2e 52 45 4c 5f 49 53 53 55 45 3d 72 2e 65 73 63 61 70 65 48 74 6d 6c 28 65 2e 52 45 4c 5f 49 53 53 55 45 29 2c 65 2e 4f 56 50 5f 54 49 54 4c 45 3d 72 2e 65 73 63 61 70 65 48 74 6d 6c 28 65 2e 4f 56 50 5f 54 49 54 4c 45 29 2c 65 2e 41 52 54 5f 54 49 54 4c 45 3d 72 2e 65 73 63 61 70 65 48 74 6d 6c 28 65 2e 41 52 54 5f 54 49 54 4c 45 29 2c 65 2e 41 52 54 5f 55 52 4c 3d 65 2e 54 4f 54 41 4c 5f 49 44 3f 72 2e 63 6f 6e 66 69 67 2e 77 65 62 50 61 74 68 2b 22 2f 61 72 74 69 63 6c 65 2f 22 2b 65 2e 54 4f 54 41 4c 5f 49 44 3a 6e 75 6c 6c 2c 65 2e 52 45 47 5f 44 54 3d 72 2e 65 6d 70 74 79 28 65 2e 52 45 47 5f 44 54 29 3f 22 22 3a 65 2e 52 45 47 5f 44 54 2e 74 6f 44 61 74 65 28 29 2e 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: window.BLANK_IMG,214,120),e.REL_ISSUE=r.escapeHtml(e.REL_ISSUE),e.OVP_TITLE=r.escapeHtml(e.OVP_TITLE),e.ART_TITLE=r.escapeHtml(e.ART_TITLE),e.ART_URL=e.TOTAL_ID?r.config.webPath+"/article/"+e.TOTAL_ID:null,e.REG_DT=r.empty(e.REG_DT)?"":e.REG_DT.toDate().f


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            123192.168.2.850221203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1114OUTGET /js/article.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 106762
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:1a10a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC979INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 61 72 74 69 63 6c 65 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.article=e())}(self,(function(){retur
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 65 78 74 45 6c 65 6d 65 6e 74 7c 7c 28 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 26 26 69 28 6e 2e 6c 61 73 74 49 6e 64 65 78 2c 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 29 2c 6e 2e 63 6c 65 61 72 28 29 2c 65 28 29 2c 6f 28 21 31 29 2c 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 6d 6f 76 65 58 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 2c 69 6e 64 65 78 4d 61 6e 61 67 65 72 3a 69 2c 63 68 61 6e 67 65 54 72 61 6e 73 6c 61 74 65 58 3a 6f 2c 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 73 2c 6e 65 78 74 53 74 79 6c 65 3a 72 2c 73 65 74 4d 6f 76 69 6e 67 3a 61 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 6c 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 63 7d 3d 74 3b 6f 28 69 2e 6e 65 78 74 49 6e 64 65 78 2c 69 2e 6e 65 78 74 49 6e 66 6f 2c 21 31 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: extElement||(n.currentInfo&&i(n.lastIndex,n.currentInfo),n.clear(),e(),o(!1),s())}function o(t){let{moveX:e,resolve:n,indexManager:i,changeTranslateX:o,currentStyle:s,nextStyle:r,setMoving:a,startTranslateX:l,parentWidth:c}=t;o(i.nextIndex,i.nextInfo,!1),
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 2c 6c 69 6e 65 61 72 50 6f 73 69 74 69 6f 6e 3a 45 2c 6c 69 6e 65 61 72 53 6e 61 70 3a 78 2c 61 63 74 69 76 65 46 69 6c 74 65 72 3a 6b 2c 64 69 73 61 62 6c 65 44 72 61 67 3a 41 2c 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3a 50 2c 61 63 74 69 76 65 43 61 6c 63 75 6c 61 74 65 46 69 78 4d 61 72 67 69 6e 53 69 7a 65 3a 44 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3a 54 7d 3d 65 2c 49 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 68 69 73 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3d 54 7c 7c 31 2c 74 68 69 73 2e 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3d 42
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,linearPosition:E,linearSnap:x,activeFilter:k,disableDrag:A,greedyEventArea:P,activeCalculateFixMarginSize:D,accelerationSensitivity:T}=e,I=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.accelerationSensitivity=T||1,this.greedyEventArea=B
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 2e 6d 6f 76 69 6e 67 45 64 67 65 53 74 61 74 65 46 6f 72 45 76 65 6e 74 3d 22 6d 69 64 64 6c 65 22 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 77 72 61 70 4c 65 66 74 3d 30 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 69 67 68 74 3d 30 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 64 64 69 6e 67 3d 30 2c 74 68 69 73 2e 69 73 53 74 65 70 3d 49 2c 74 68 69 73 2e 6c 61 73 74 53 70 65 65 64 3d 30 2c 74 68 69 73 2e 72 65 73 69 7a 65 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 69 63 6b 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 73 65 72 52 65 66 65 72 65 6e 63 65 3d 7b 7d 2c 74 68 69 73 2e 61 63 74 69 76 65 46 69 6c 74 65 72 3d 6b 2c 74 68 69 73 2e 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .movingEdgeStateForEvent="middle",this.translateX=0,this.startTranslateX=0,this.wrapLeft=0,this.parentRight=0,this.defaultPadding=0,this.isStep=I,this.lastSpeed=0,this.resizeTimer=null,this.clickTimer=null,this.userReference={},this.activeFilter=k,this.al
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 3d 74 2e 73 74 79 6c 65 3b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 60 24 7b 74 68 69 73 2e 73 70 65 65 64 7d 6d 73 60 2c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3d 22 6f 70 61 63 69 74 79 22 2c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 7d 29 29 7d 73 65 74 41 75 74 6f 70 6c 61 79 53 74 79 6c 65 28 29 7b 69 66 28 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 29 7b 63 6f 6e 73 74 7b 70 6c 61 79 3a 74 2c 70 61 75 73 65 3a 65 2c 61 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 6e 7d 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 2c 69 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 74 3a 65 2c 6f 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 65 3a 74 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =t.style;e.transitionDuration=`${this.speed}ms`,e.transitionProperty="opacity",e.position="relative"}))}setAutoplayStyle(){if(this.autoplayToggle){const{play:t,pause:e,activeClassName:n}=this.autoplayToggle,i=this.autoplayStop?t:e,o=this.autoplayStop?e:t;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 63 6f 6e 73 74 7b 70 61 67 65 3a 74 2c 74 6f 74 61 6c 3a 65 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 4e 75 6d 62 65 72 3b 74 68 69 73 2e 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 28 6e 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 69 2c 74 6f 74 61 6c 50 61 67 65 3a 6f 7d 3d 6e 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 69 2b 31 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6f 7d 29 29 7d 7d 61 63 74 69 76 65 42 61 72 49 6e 64 69 63 61 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 29 7b 63 6f 6e 73 74 7b 62 61 72 49 6e 64 69 63 61 74 6f 72 57 72 61 70 3a 74 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 2c 5b 65 2c 6e 2c 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: const{page:t,total:e}=this.indicatorNumber;this.changeSubscribeList.push((n=>{let{currentIndex:i,totalPage:o}=n;t.textContent=i+1,e.textContent=o}))}}activeBarIndicator(){if(this.indicatorBar){const{barIndicatorWrap:t}=this.indicatorBar,[e,n,i]=function(t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 70 75 73 68 28 28 65 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 6e 2c 74 6f 74 61 6c 50 61 67 65 3a 69 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 6f 7d 3d 65 3b 63 6f 6e 73 74 7b 6c 65 6e 67 74 68 3a 73 7d 3d 6f 3b 69 21 3d 3d 73 26 26 74 68 69 73 2e 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 69 2c 6f 29 2c 28 6f 2e 6e 61 76 69 4c 69 73 74 7c 7c 5b 5d 29 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 69 29 3d 3e 7b 65 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 3d 3d 3d 69 3f 22 61 64 64 22 3a 22 72 65 6d 6f 76 65 22 5d 28 74 29 7d 29 29 7d 29 29 7d 7d 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 7b 77 72 61 70 3a 6e 2c 64 6f 74 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: push((e=>{let{currentIndex:n,totalPage:i,userReference:o}=e;const{length:s}=o;i!==s&&this.updateBulletIndicator(i,o),(o.naviList||[]).forEach(((e,i)=>{e.classList[n===i?"add":"remove"](t)}))}))}}updateBulletIndicator(t,e){const{wrap:n,dot:i,className:o,ma
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 74 68 3a 74 68 69 73 2e 6d 75 6c 74 69 53 74 65 70 4c 65 6e 67 74 68 7d 7d 6d 61 6b 65 54 6f 74 61 6c 50 61 67 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 6f 70 3f 22 65 78 74 65 6e 64 73 22 3d 3d 3d 74 68 69 73 2e 6c 6f 6f 70 3f 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2f 33 3a 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2d 32 3a 74 68 69 73 2e 67 65 74 54 6f 74 61 6c 50 61 67 65 28 29 7d 63 75 72 72 65 6e 74 49 6e 64 65 78 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3f 2e 64 69 73 70 6c 61 79 49 6e 64 65 78 7c 7c 30 7d 6d 61 6b 65 49 74 65 6d 4c 69 73 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 41 72 72 61 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: th:this.multiStepLength}}makeTotalPage(){return this.loop?"extends"===this.loop?this.itemBoundings.length/3:this.itemBoundings.length-2:this.getTotalPage()}currentIndex(){return this.itemBoundings[this.index]?.displayIndex||0}makeItemList(t){const e=Array
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 65 6d 65 6e 74 22 2c 22 6e 65 78 74 45 6c 65 6d 65 6e 74 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 68 69 73 2e 63 68 61 6e 67 65 4e 65 78 74 50 72 65 76 53 74 79 6c 65 28 74 68 69 73 5b 74 5d 2c 21 31 29 7d 29 29 7d 6e 65 78 74 50 72 65 76 44 69 73 70 6c 61 79 42 65 68 61 76 69 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 6e 3f 31 3a 2d 31 2c 6f 3d 6e 3f 74 68 69 73 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 70 72 65 76 45 6c 65 6d 65 6e 74 2c 73 3d 6e 3f 21 65 3a 65 2c 72 3d 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 5b 74 68 69 73 2e 69 6e 64 65 78 2b 69 5d 3b 6c 65 74 20 61 3d 6e 3f 72 26 26 73 3a 72 7c 7c 73 3b 74 68 69 73 2e 6c 6f 6f 70 26 26 28 61 3d 21 30 29 2c 74 68 69 73 2e 63 68 61 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ement","nextElement"].forEach((t=>{this.changeNextPrevStyle(this[t],!1)}))}nextPrevDisplayBehavior(t,e){const n="next"===t,i=n?1:-1,o=n?this.nextElement:this.prevElement,s=n?!e:e,r=this.itemList[this.index+i];let a=n?r&&s:r||s;this.loop&&(a=!0),this.chang
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 58 3a 5f 2c 72 65 73 65 74 3a 66 2c 6e 65 77 49 6e 64 65 78 3a 6d 2c 63 68 61 6e 67 65 49 6e 64 65 78 3a 67 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 76 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 79 2c 6c 61 73 74 53 70 65 65 64 3a 77 2c 75 73 65 44 75 72 61 74 69 6f 6e 3a 62 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 4f 70 74 69 6f 6e 3a 53 2c 73 70 65 65 64 3a 45 2c 63 61 6c 63 75 6c 61 74 65 3a 78 2c 6c 6f 6f 70 3a 6b 7d 3d 6e 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6e 3d 3e 7b 61 28 21 30 29 2c 69 2e 74 69 6d 65 72 26 26 69 2e 61 63 74 69 6f 6e 28 29 3b 63 6f 6e 73 74 20 41 3d 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 69 66 28 65 2e 74 69 6d 65 72 29 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3b 6c 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: X:_,reset:f,newIndex:m,changeIndex:g,parentWidth:v,startTranslateX:y,lastSpeed:w,useDuration:b,currentIndexOption:S,speed:E,calculate:x,loop:k}=n;return new Promise((n=>{a(!0),i.timer&&i.action();const A=h(function(e,n,i){if(e.timer)return e.lastIndex;let


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            124192.168.2.850222203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1107OUTGET /js/plugin/mark.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 16917
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:4215"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 11 Oct 2024 14:14:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC981INData Raw: 2f 2a 21 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 2a 20 6d 61 72 6b 2e 6a 73 20 76 38 2e 31 31 2e 31 0a 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 6a 73 2e 69 6f 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 e2 80 93 32 30 31 38 2c 20 4a 75 6c 69 61 6e 20 4b c3 bc 68 6e 65 6c 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 2e 69 6f 2f 76 77 54 56 6c 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 21 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*!**************************************************** mark.js v8.11.1* https://markjs.io/* Copyright (c) 20142018, Julian Khnel* Released under the MIT license https://git.io/vwTVl*****************************************************/!functio
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 76 61 72 20 72 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 69 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ssign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=function(){function e(n){var r=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],i=argumen
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 21 31 2c 6f 3d 6e 75 6c 6c 2c 61 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 69 29 7b 69 3d 21 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 3b 74 72 79 7b 72 2e 69 73 49 66 72 61 6d 65 42 6c 61 6e 6b 28 65 29 7c 7c 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 61 29 2c 72 2e 67 65 74 49 66 72 61 6d 65 43 6f 6e 74 65 6e 74 73 28 65 2c 74 2c 6e 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 29 7d 7d 7d 3b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 61 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 74 68 69 73 2e 69 66 72 61 6d 65 73 54 69 6d 65 6f 75 74 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 49 66 72 61 6d 65 52 65 61 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: n){var r=this,i=!1,o=null,a=function a(){if(!i){i=!0,clearTimeout(o);try{r.isIframeBlank(e)||(e.removeEventListener("load",a),r.getIframeContents(e,t,n))}catch(e){n()}}};e.addEventListener("load",a),o=setTimeout(a,this.iframesTimeout)}},{key:"onIframeRead
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 54 49 4f 4e 5f 50 52 45 43 45 44 49 4e 47 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 26 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 50 4f 53 49 54 49 4f 4e 5f 46 4f 4c 4c 4f 57 49 4e 47 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 49 74 65 72 61 74 6f 72 4e 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 65 76 69 6f 75 73 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 7b 70 72 65 76 4e 6f 64 65 3a 74 2c 6e 6f 64 65 3a 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 6e 65 78 74 4e 6f 64 65 28 29 3a 65 2e 6e 65 78 74 4e 6f 64 65 28 29 26 26 65 2e 6e 65 78 74 4e 6f 64 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: TION_PRECEDING){if(null===t)return!0;if(t.compareDocumentPosition(n)&Node.DOCUMENT_POSITION_FOLLOWING)return!0}return!1}},{key:"getIteratorNode",value:function(e){var t=e.previousNode();return{prevNode:t,node:null===t?e.nextNode():e.nextNode()&&e.nextNode
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 61 3d 6f 2e 6c 65 6e 67 74 68 3b 61 7c 7c 69 28 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 74 65 72 61 74 65 54 68 72 6f 75 67 68 4e 6f 64 65 73 28 65 2c 6f 2c 74 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 2d 61 3c 3d 30 26 26 69 28 29 7d 29 7d 3b 72 2e 69 66 72 61 6d 65 73 3f 72 2e 77 61 69 74 46 6f 72 49 66 72 61 6d 65 73 28 6f 2c 73 29 3a 73 28 29 7d 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 6d 61 74 63 68 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 5b 74 5d 3a 74 2c 72 3d 65 2e 6d 61 74 63 68 65 73 7c 7c 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: a=o.length;a||i(),o.forEach(function(o){var s=function(){r.iterateThroughNodes(e,o,t,n,function(){--a<=0&&i()})};r.iframes?r.waitForIframes(o,s):s()})}}],[{key:"matches",value:function(e,t){var n="string"==typeof t?[t]:t,r=e.matches||e.matchesSelector||e.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 65 67 45 78 70 28 65 29 2c 28 74 68 69 73 2e 6f 70 74 2e 69 67 6e 6f 72 65 4a 6f 69 6e 65 72 73 7c 7c 74 68 69 73 2e 6f 70 74 2e 69 67 6e 6f 72 65 50 75 6e 63 74 75 61 74 69 6f 6e 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 68 69 73 2e 63 72 65 61 74 65 4a 6f 69 6e 65 72 73 52 65 67 45 78 70 28 65 29 29 2c 22 64 69 73 61 62 6c 65 64 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 77 69 6c 64 63 61 72 64 73 26 26 28 65 3d 74 68 69 73 2e 63 72 65 61 74 65 57 69 6c 64 63 61 72 64 73 52 65 67 45 78 70 28 65 29 29 2c 65 3d 74 68 69 73 2e 63 72 65 61 74 65 41 63 63 75 72 61 63 79 52 65 67 45 78 70 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 53 79 6e 6f 6e 79 6d 73 52 65 67 45 78 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: egExp(e),(this.opt.ignoreJoiners||this.opt.ignorePunctuation.length)&&(e=this.createJoinersRegExp(e)),"disabled"!==this.opt.wildcards&&(e=this.createWildcardsRegExp(e)),e=this.createAccuracyRegExp(e)}},{key:"createSynonymsRegExp",value:function(e){var t=t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 69 6e 65 72 73 52 65 67 45 78 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 28 7c 29 5c 5c 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 68 61 72 41 74 28 74 2b 31 29 3b 72 65 74 75 72 6e 2f 5b 28 7c 29 5c 5c 5d 2f 2e 74 65 73 74 28 72 29 7c 7c 22 22 3d 3d 3d 72 3f 65 3a 65 2b 22 5c 30 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 4a 6f 69 6e 65 72 73 52 65 67 45 78 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 74 68 69 73 2e 6f 70 74 2e 69 67 6e 6f 72 65 50 75 6e 63 74 75 61 74 69 6f 6e 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 6e 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: inersRegExp",value:function(e){return e.replace(/[^(|)\\]/g,function(e,t,n){var r=n.charAt(t+1);return/[(|)\\]/.test(r)||""===r?e:e+"\0"})}},{key:"createJoinersRegExp",value:function(e){var t=[],n=this.opt.ignorePunctuation;return Array.isArray(n)&&n.leng
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: bb e1 ba bd e1 ba b9 c3 aa e1 bb 81 e1 ba bf e1 bb 83 e1 bb 85 e1 bb 87 c3 ab c4 9b c4 93 c4 99 45 c3 88 c3 89 e1 ba ba e1 ba bc e1 ba b8 c3 8a e1 bb 80 e1 ba be e1 bb 82 e1 bb 84 e1 bb 86 c3 8b c4 9a c4 92 c4 98 22 2c 22 69 c3 ac c3 ad e1 bb 89 c4 a9 e1 bb 8b c3 ae c3 af c4 ab 49 c3 8c c3 8d e1 bb 88 c4 a8 e1 bb 8a c3 8e c3 8f c4 aa 22 2c 22 6c c5 82 4c c5 81 22 2c 22 6e c3 b1 c5 88 c5 84 4e c3 91 c5 87 c5 83 22 2c 22 6f c3 b2 c3 b3 e1 bb 8f c3 b5 e1 bb 8d c3 b4 e1 bb 93 e1 bb 91 e1 bb 95 e1 bb 97 e1 bb 99 c6 a1 e1 bb 9f e1 bb a1 e1 bb 9b e1 bb 9d e1 bb a3 c3 b6 c3 b8 c5 8d 4f c3 92 c3 93 e1 bb 8e c3 95 e1 bb 8c c3 94 e1 bb 92 e1 bb 90 e1 bb 94 e1 bb 96 e1 bb 98 c6 a0 e1 bb 9e e1 bb a0 e1 bb 9a e1 bb 9c e1 bb a2 c3 96 c3 98 c5 8c 22 2c 22 72 c5 99 52 c5
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: E","iI","lL","nN","oO","rR
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 6e 2e 70 75 73 68 28 65 29 7d 29 3a 65 2e 74 72 69 6d 28 29 26 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 6e 2e 70 75 73 68 28 65 29 7d 29 2c 7b 6b 65 79 77 6f 72 64 73 3a 6e 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 6e 67 74 68 3a 6e 2e 6c 65 6e 67 74 68 7d 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4e 75 6d 65 72 69 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 3d 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 63 68 65 63 6b 52 61 6e 67 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: &-1===n.indexOf(e)&&n.push(e)}):e.trim()&&-1===n.indexOf(e)&&n.push(e)}),{keywords:n.sort(function(e,t){return t.length-e.length}),length:n.length}}},{key:"isNumeric",value:function(e){return Number(parseFloat(e))==e}},{key:"checkRanges",value:function(e)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6f 7c 7c 72 3e 6f 3f 28 69 3d 21 31 2c 74 68 69 73 2e 6c 6f 67 28 22 49 6e 76 61 6c 69 64 20 72 61 6e 67 65 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 74 68 69 73 2e 6f 70 74 2e 6e 6f 4d 61 74 63 68 28 65 29 29 3a 22 22 3d 3d 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 73 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 22 29 26 26 28 69 3d 21 31 2c 74 68 69 73 2e 6c 6f 67 28 22 53 6b 69 70 70 69 6e 67 20 77 68 69 74 65 73 70 61 63 65 20 6f 6e 6c 79 20 72 61 6e 67 65 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 74 68 69 73 2e 6f 70 74 2e 6e 6f 4d 61 74 63 68 28 65 29 29 2c 7b 73 74 61 72 74 3a 73 2c 65 6e 64 3a 72 2c 76 61 6c 69 64 3a 69 7d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 54 65 78 74 4e 6f 64 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: o||r>o?(i=!1,this.log("Invalid range: "+JSON.stringify(e)),this.opt.noMatch(e)):""===n.substring(s,r).replace(/\s+/g,"")&&(i=!1,this.log("Skipping whitespace only range: "+JSON.stringify(e)),this.opt.noMatch(e)),{start:s,end:r,valid:i}}},{key:"getTextNode


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            125192.168.2.850223203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1116OUTGET /js/highlight.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 21922
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:55a2"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 68 69 67 68 6c 69 67 68 74 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.highlight=t())}(self,(function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 2c 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 6d 65 6d 62 65 72 2e 69 73 4d 65 6d 28 29 29 7b 6c 65 74 20 65 3d 31 30 3b 22 68 6c 5f 6f 72 67 22 21 3d 3d 74 68 69 73 2e 69 64 26 26 28 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 22 ea b3 b5 ec 9c a0 20 eb b0 9b ec 9d 80 20 ea b8 b0 ec 82 ac eb 8a 94 20 22 2b 28 22 68 6c 5f 72 61 6e 67 65 22 3d 3d 3d 74 68 69 73 2e 69 64 3f 22 ed 95 98 ec 9d b4 eb 9d bc ec 9d b4 ed 8a b8 22 3a 22 68 6c 5f 6d 65 6d 6f 22 3d 3d 3d 74 68 69 73 2e 69 64 3f 22 eb a9 94 eb aa a8 22 3a 22 ea b3 b5 ec 9c a0 22 29 2b 22 ea b0 80 20 eb b6 88 ea b0 80 ed 95 98 ec 97 ac 3c 62 72 2f 3e ed 8e 98 ec 9d b4 ec a7 80 eb a5 bc 20 ec 83
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ndow).scrollTop()),window.utils.member.isMem()){let e=10;"hl_org"!==this.id&&(window.messageUtil.toast({message:" "+("hl_range"===this.id?"":"hl_memo"===this.id?"":"")+" <br/>
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 6f 72 2e 62 78 29 3b 6c 65 74 20 6e 3d 69 5b 30 5d 2e 64 61 74 61 73 65 74 2e 69 6e 64 65 78 3b 69 66 28 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 6d 65 6d 62 65 72 2e 69 73 4d 65 6d 28 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 3f 28 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 7d 29 2c 76 6f 69 64 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 29 3a 76 6f 69 64 28 74 28 65 2e 74 61 72 67 65 74 29 2e 68 61 73 43 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: dow.highlight.selector.bx);let n=i[0].dataset.index;if(window.utils.member.isMem())return window.highlight.existsParticle?(window.messageUtil.toast({message:window.highlight.message.existsParticle}),void window.highlight.hideBx()):void(t(e.target).hasClas
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6c 65 63 74 69 6f 6e 73 29 69 66 28 21 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 61 72 6b 28 65 2e 65 6c 2c 65 2e 68 6c 44 61 74 61 2c 6e 75 6c 6c 2c 21 30 29 26 26 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 64 75 70 6c 69 63 61 74 65 64 29 62 72 65 61 6b 3b 69 66 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 64 75 70 6c 69 63 61 74 65 64 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 64 75 70 6c 69 63 61 74 65 64 7d 29 2c 76 6f 69 64 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 3b 65 3d 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: lections)if(!window.highlight.mark(e.el,e.hlData,null,!0)&&window.highlight.duplicated)break;if(window.highlight.duplicated)return window.messageUtil.toast({message:window.highlight.message.duplicated}),void window.highlight.hideBx();e=window.highlight.se
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 74 65 6d 70 5b 65 5d 26 26 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 75 6e 6d 61 72 6b 28 65 29 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 74 65 6d 70 5b 65 5d 29 2c 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 4d 65 6d 6f 28 29 7d 29 29 2c 74 28 22 23 6c 61 79 65 72 5f 6d 65 6d 6f 5f 74 65 78 74 22 29 2e 6f 6e 28 22 69 6e 70 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 69 66 28 22 22 3d 3d 3d 74 2e 74 72 69 6d 28 65 29 29 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 6f 72 2e 6d 65 6d 6f 29 2e 66 69 6e 64 28 22 2e 74 65 78 74 5f 63 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ow.highlight.temp[e]&&(window.highlight.unmark(e),delete window.highlight.temp[e]),window.highlight.hideMemo()})),t("#layer_memo_text").on("input",(function(){const e=t(this).val();if(""===t.trim(e))return t(window.highlight.selector.memo).find(".text_cou
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 72 74 69 63 6c 65 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 7d 29 2c 76 6f 69 64 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 69 6f 6e 73 29 69 66 28 21 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 61 72 6b 28 65 2e 65 6c 2c 65 2e 68 6c 44 61 74 61 2c 6e 75 6c 6c 2c 21 30 29 26 26
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rticle)return window.messageUtil.toast({message:window.highlight.message.existsParticle}),void window.highlight.hideBx();if(window.highlight.selections.length>0){for(const e of window.highlight.selections)if(!window.highlight.mark(e.el,e.hlData,null,!0)&&
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 20 ec bd 98 ed 85 90 ed 8a b8 ec 97 90 20 eb 8c 80 ed 95 9c 20 3c 62 72 3e ec a0 80 ec 9e 91 ea b6 8c 20 eb 93 b1 20 ec 9d bc ec b2 b4 ec 9d 98 20 ea b6 8c eb a6 ac eb a5 bc 20 eb b3 b4 ec 9c a0 ed 95 98 ec 98 80 ec 9c bc eb af 80 eb a1 9c 20 3c 62 72 3e ec 82 ac ec 9a a9 ec 97 90 20 ec a3 bc ec 9d 98 ed 95 98 ec 8b 9c ea b8 b0 20 eb b0 94 eb 9e 8d eb 8b 88 eb 8b a4 2e 22 7d 29 3a 65 2e 6c 65 6e 67 74 68 3e 30 26 26 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 63 6f 70 79 7d 29 2c 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 7d 7d 29 7d 29 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <br> <br> ."}):e.length>0&&window.messageUtil.toast({message:window.highlight.message.copy}),window.highlight.hideBx()}})}))})),window.highlig
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 6f 3a 22 68 69 67 68 6c 69 67 68 74 5f 6d 65 6d 6f 22 2c 74 65 78 74 3a 22 68 69 67 68 6c 69 67 68 74 5f 74 65 78 74 22 2c 62 67 5f 6e 6f 6e 65 3a 22 68 69 67 68 6c 69 67 68 74 5f 62 67 5f 6e 6f 6e 65 22 7d 2c 74 68 69 73 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 3d 3d 3d 65 2e 61 72 74 69 63 6c 65 42 6f 64 79 49 64 26 26 22 50 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 44 49 56 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 29 7b 6c 65 74 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 3d 69 7c 7c 65 2e 68 69 67 68 6c 69 67 74 61 62 6c 65 50 61 72 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: o:"highlight_memo",text:"highlight_text",bg_none:"highlight_bg_none"},this.enable=function(t){if(t.parentElement.id===e.articleBodyId&&"P"===t.tagName)return!0;if("DIV"===t.tagName){let i=!1;return t.classList.forEach((function(t){i=i||e.highligtableParti
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 2c 73 3d 65 2e 72 61 6e 67 65 2e 65 6e 64 43 6f 6e 74 61 69 6e 65 72 3b 66 6f 72 28 65 2e 73 65 6c 65 63 74 69 6f 6e 73 3d 5b 5d 3b 21 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 73 53 61 6d 65 4e 6f 64 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 26 26 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 21 3d 3d 69 3b 29 6f 3d 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 6f 72 28 3b 21 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 73 53 61 6d 65 4e 6f 64 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 26 26 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 21 3d 3d 69 3b 29 73 3d 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 21 3d 3d 69 29 72 65 74 75 72 6e 5b 5d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,s=e.range.endContainer;for(e.selections=[];!o.parentElement.isSameNode(document.body)&&o.parentElement.id!==i;)o=o.parentElement;for(;!s.parentElement.isSameNode(document.body)&&s.parentElement.id!==i;)s=s.parentElement;if(o.parentElement.id!==i)return[]
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:39 UTC1300INData Raw: 20 73 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 62 5f 73 75 62 74 69 74 6c 65 22 29 7c 7c 28 65 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 3d 21 30 29 7d 72 65 74 75 72 6e 20 65 2e 73 65 6c 65 63 74 69 6f 6e 73 7d 2c 74 68 69 73 2e 72 65 73 75 6c 74 4c 69 73 74 54 6f 4d 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6d 79 3d 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 2e 48 4c 5f 49 4e 44 45 58 5d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 5b 74 2e 48 4c 5f 49 4e 44 45 58 5d 29 3f 5b 5d 2e 63 6f 6e 63 61 74 28 65 5b 74 2e 48 4c 5f 49 4e 44 45 58 5d 2c 74 29 3a 5b 74 5d 2c 65 7d 29 2c 7b 7d 29 7d 2c 74 68 69 73 2e 73 68 6f 77 42 78 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: s.classList.contains("ab_subtitle")||(e.existsParticle=!0)}return e.selections},this.resultListToMy=function(e){this.my=e.reduce((function(e,t){return e[t.HL_INDEX]=Array.isArray(e[t.HL_INDEX])?[].concat(e[t.HL_INDEX],t):[t],e}),{})},this.showBx=function


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            126192.168.2.850237142.250.185.1304436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC743OUTGET /pagead/managed/js/gpt/m202410070101/pubads_impl.js?cb=31087863 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 493046
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 12:23:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 09 Oct 2025 12:23:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                            Age: 36130
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: 12885551914114104494
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC648INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright (c)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 2c 78 6f 2c 79 6f 2c 44 6f 2c 46 6f 2c 47 6f 2c 49 6f 2c 4a 6f 2c 4f 6f 2c 50 6f 2c 51 6f 2c 55 6f 2c 4e 6f 2c 57 6f 2c 58 6f 2c 59 6f 2c 24 6f 2c 63 70 2c 65 70 2c 66 70 2c 67 70 2c 68 70 2c 6a 70 2c 6c 70 2c 6d 70 2c 6f 70 2c 70 70 2c 71 70 2c 72 70 2c 73 70 2c 75 70 2c 44 70 2c 46 70 2c 4f 70 2c 51 70 2c 53 70 2c 56 70 2c 55 70 2c 54 70 2c 67 71 2c 6a 71 2c 72 71 2c 73 71 2c 75 71 2c 76 71 2c 77 71 2c 79 71 2c 7a 71 2c 41 71 2c 43 71 2c 44 71 2c 46 71 2c 45 71 2c 48 71 2c 4b 71 2c 4a 71 2c 4c 71 2c 4e 71 2c 4f 71 2c 52 71 2c 53 71 2c 54 71 2c 57 71 2c 5a 71 2c 59 71 2c 61 72 2c 62 72 2c 63 72 2c 68 72 2c 69 72 2c 6b 72 2c 6d 72 2c 6e 72 2c 70 72 2c 6f 72 2c 73 72 2c 77 72 2c 79 72 2c 42 72 2c 44 72 2c 4f 72 2c 53 72 2c 54 72 2c 62 73 2c 66 73 2c 6a 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,xo,yo,Do,Fo,Go,Io,Jo,Oo,Po,Qo,Uo,No,Wo,Xo,Yo,$o,cp,ep,fp,gp,hp,jp,lp,mp,op,pp,qp,rp,sp,up,Dp,Fp,Op,Qp,Sp,Vp,Up,Tp,gq,jq,rq,sq,uq,vq,wq,yq,zq,Aq,Cq,Dq,Fq,Eq,Hq,Kq,Jq,Lq,Nq,Oq,Rq,Sq,Tq,Wq,Zq,Yq,ar,br,cr,hr,ir,kr,mr,nr,pr,or,sr,wr,yr,Br,Dr,Or,Sr,Tr,bs,fs,js
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6e 61 28 29 3f 6a 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6e 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 73 61 28 29 7c 7c 5f 2e 72 61 28 29 7c 7c 5f 2e 6f 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 29 7d 3b 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 76 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 76 61 7d 3b 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: unction(){return _.na()?ja("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.na()?0:_.la("Edge"))||_.la("Silk")};_.ua=function(){return _.la("Android")&&!(_.sa()||_.ra()||_.oa()||_.la("Silk"))};xa=function(){va===void 0&&(va=null);return va};za=function(a)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 62 3d 63 3d 3d 6e 75 6c 6c 3f 22 22 3a 63 2e 6e 6f 6e 63 65 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 53 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 41 61 28 62 29 3b 52 61 28 61 29 7d 3b 5f 2e 56 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 54 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 57 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: t[nonce]");(b=c==null?"":c.nonce||c.getAttribute("nonce")||"")&&a.setAttribute("nonce",b)};Sa=function(a,b){a.src=_.Aa(b);Ra(a)};_.Va=function(a){if(a instanceof _.Ta)return a.g;throw Error("");};Xa=function(a,b){b=_.Wa(a,b);var c;(c=b>=0)&&Array.prototyp
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 31 39 32 29 66 6f 72 28 76 61 72 20 66 3d 6c 62 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5a 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 29 2c 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 3b 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 62 2e 77 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 192)for(var f=lb.apply(null,Za(d,e,e+8192)),g=0;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};mb=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};nb=function(a){var b={};b.win
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 28 61 29 7b 69 66 28 21 74 62 29 72 65 74 75 72 6e 20 75 62 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 78 62 5b 61 5d 7c 7c 22 22 7d 3b 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 62 26 26 61 21 3d 6e 75 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (a){if(!tb)return ub(a);for(var b="",c=0,d=a.length-10240;c<d;)b+=String.fromCharCode.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};yb=function(a){return xb[a]||""};Ab=function(a){return zb&&a!=nul
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 65 74 75 72 6e 20 61 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 5a 62 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 64 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 63 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 71 72 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 66 63 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: eturn a};$b=function(a){return!Array.isArray(a)||a.length?!1:(0,_.Zb)(a)&1?!0:!1};_.bc=function(a){if(a&2)throw Error();};dc=function(a){var b=_.cc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};ec=function(a){a.qr=!0;return a};fc=function(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 64 3e 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 64 3c 65 29 72 65 74 75 72 6e 21 30 7d 7d 3b 42 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3e 3e 3e 30 3b 7a 63 3d 62 3b 41 63 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 44 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 42 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 41 28 43 63 28 7a 63 2c 41 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 7a 63 3d 61 3e 3e 3e 30 3b 41 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 42 63 28 61 29 7d 3b 46 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: d>e)return!1;if(d<e)return!0}};Bc=function(a){var b=a>>>0;zc=b;Ac=(a-b)/4294967296>>>0};Dc=function(a){if(a<0){Bc(-a);var b=_.A(Cc(zc,Ac));a=b.next().value;b=b.next().value;zc=a>>>0;Ac=b>>>0}else Bc(a)};Fc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c="
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 61 3d 3d 3d 22 4e 61 4e 22 7c 7c 61 3d 3d 3d 22 49 6e 66 69 6e 69 74 79 22 7c 7c 61 3d 3d 3d 22 2d 49 6e 66 69 6e 69 74 79 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 4b 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: a==="number")return a;if(a==="NaN"||a==="Infinity"||a==="-Infinity")return Number(a)};Lc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Kc(a)+": "+a);return a};Mc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            127192.168.2.850235157.240.251.94436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC14681INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC16384INData Raw: 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="objec
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC16384INData Raw: 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})()
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC16384INData Raw: 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: )==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1702INData Raw: 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: unction p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.string
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC14682INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: alsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}c
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC16384INData Raw: 2c 6c 28 7b 7d 2c 65 2c 62 28 64 5b 65 5d 29 29 29 7d 2c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,l({},e,b(d[e])))},{})}}function y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            128192.168.2.850239142.250.185.1944436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1630OUTGET /td/rul/318905883?random=1728512738211&cv=11&fst=1728512738211&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: IDE=AHWqTUkBEqnojzZNWN_Yqu2h453UWGTylSk5YZYeNmoYB4jeqj10Egi-sxCEE0VK; expires=Fri, 09-Oct-2026 22:25:40 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            129192.168.2.849850203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1156OUTGET /moka_api/form.edit?chkCompViewYn=Y&id=445 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: api.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 122
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCOUTER=x21agvkh79o5n9; path=/; Max-Age=2147483647; Expires=Tue, 28-Oct-2092 01:39:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline;filename=f.txt
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: DPS2
                                                                                                                                                                                                                                                                                                                                                                                                            Server: JWS5
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC122INData Raw: 7b 22 5f 44 41 54 41 22 3a 5b 7b 22 54 49 54 4c 45 22 3a 22 ec b0 be ea b3 a0 20 ec 8b b6 ec 9d 80 20 eb 89 b4 ec 8a a4 eb a5 bc 20 ea b2 80 ec 83 89 ed 95 b4 20 eb b3 b4 ec 84 b8 ec 9a 94 2e 22 7d 5d 2c 22 5f 43 52 45 41 54 45 5f 54 49 4d 45 22 3a 22 32 30 32 34 31 30 31 30 20 30 37 3a 32 35 3a 34 30 2e 30 30 30 22 2c 22 5f 57 4f 52 4b 5f 54 49 4d 45 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"_DATA":[{"TITLE":" ."}],"_CREATE_TIME":"20241010 07:25:40.000","_WORK_TIME":0}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            130192.168.2.85024113.224.186.1204436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC553OUTGET /aax2/apstag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 331650
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Aug 2024 22:46:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                            Via: 1.1 c60125e7f3465aceafb0abd071a41a36.cloudfront.net (CloudFront), 1.1 0e75d8f2d484ce463fc04f5c422aa178.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "907cbdd883935369790d45cc9bd9e8b7"
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA2-C1
                                                                                                                                                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: pS47eXEEtmCkjHM_2Ka6vykr6K9YD5-yucDj_pWJMNYnHyAMqOwBeQ==
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC16384INData Raw: 2f 2a 21 20 40 61 6d 7a 6e 2f 61 70 73 77 65 62 61 70 73 74 61 67 6c 69 62 72 61 72 79 20 2d 20 77 65 62 2d 63 6c 69 65 6e 74 2d 62 75 6e 64 6c 65 20 2d 20 76 32 34 2e 38 32 37 2e 31 35 35 32 20 2d 20 32 30 32 34 2d 30 38 2d 32 37 20 31 35 3a 35 32 3a 34 34 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1478INData Raw: 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 29 7d 29 29 3b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 67 70 70 53 74 72 69 6e 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 29 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 3d 72 29 7d 63 61 74 63 68 28 74 29 7b 6f 3d 22 45 3a 70 69 6e 67 3a 20 22 2e 63 6f 6e 63 61 74 28 74 29 7d 72 65 74 75 72 6e 5b 6e 2c 6f 5d 7d 28 65 29 2c 32 29 2c 74 3d 64 5b 30 5d 2c 61 3d 64 5b 31 5d 2c 75 3d 22 70 69 6e 67 22 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6c 3d 63 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 3b 74 72 79 7b 76 61 72 20 72 3d 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: "object"==typeof t&&(n=t)}));void 0===n&&(null!==(e=null==r?void 0:r.gppString)&&void 0!==e?e:"").length>0&&(n=r)}catch(t){o="E:ping: ".concat(t)}return[n,o]}(e),2),t=d[0],a=d[1],u="ping","object"!=typeof t&&(l=c(function(t){var e,o;try{var r=t.globalCont
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 7c 7c 21 30 3d 3d 3d 74 3f 6f 3a 65 7d 29 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6f 3f 5b 32 2c 77 2e 63 6f 6d 70 6c 65 74 65 64 5d 3a 5b 32 2c 7b 73 74 61 74 75 73 3a 77 2e 63 6f 6d 70 6c 65 74 65 64 2c 61 6e 61 6c 79 74 69 63 73 3a 54 28 65 2c 6f 29 7d 5d 7d 29 29 7d 29 29 7d 5d 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 71 28 74 2c 65 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 22 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 29 7b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: nction(e){return void 0!==o||!0===t?o:e})),"object"!=typeof o?[2,w.completed]:[2,{status:w.completed,analytics:T(e,o)}]}))}))}]]);function q(t,e){if(!Array.isArray(t))throw new Error("must be an array")}function z(t,e){if("boolean"!=typeof t)throw new Err
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1514INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 6e 65 77 20 65 74 29 2e 77 72 69 74 65 28 74 2c 30 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 53 74 6f 72 65 49 74 65 6d 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 65 3d 28 6e 65 77 20 65 74 29 2e 72 65 61 64 28 74 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 30 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 53 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 2c 72 29 7b 76 61 72 20 69 3b 69 66 28 21 28 65 20 69 6e 20 49 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4c 69 73 74 65 6e 65 72 20 72 65 74 75 72 6e 65 64 20 69 6e 76 61 6c 69 64 20 73 74 61 74 75 73 3a 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: function(t){(new et).write(t,0)},t.prototype.readStoreItemCount=function(t){var e;return null!==(e=(new et).read(t))&&void 0!==e?e:0},t.prototype.handleEventSuccess=function(t,e,n,o,r){var i;if(!(e in I))throw new Error("Listener returned invalid status:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC15894INData Raw: 76 61 72 20 6f 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 65 72 72 6f 72 3b 76 6f 69 64 20 30 21 3d 3d 6f 26 26 65 2e 72 65 63 6f 72 64 45 72 72 6f 72 45 76 65 6e 74 28 7b 69 64 3a 74 2e 74 79 70 65 2c 65 72 72 6f 72 3a 6f 7d 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 63 6f 72 64 41 6e 61 6c 79 74 69 63 73 50 61 73 73 65 64 41 73 45 76 65 6e 74 44 65 74 61 69 6c 49 66 4e 6f 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 2e 73 74 61 74 75 73 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: var o=null===(n=t.detail)||void 0===n?void 0:n.error;void 0!==o&&e.recordErrorEvent({id:t.type,error:o})}},t.prototype.recordAnalyticsPassedAsEventDetailIfNoStatus=function(t,e){var o;if(void 0===t.status){var r=null===(o=t.detail)||void 0===o?void 0:o.an
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC16384INData Raw: 28 71 74 29 2c 6f 3d 75 28 75 28 5b 5d 2c 63 28 65 29 2c 21 31 29 2c 63 28 6e 29 2c 21 31 29 3b 69 66 28 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 68 69 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 6f 5b 30 5d 7d 28 74 29 2c 6f 3d 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 48 69 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 22 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 20 6e 6f 74 20 66 6f 75 6e 64 27 29 29 3b 65 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 6e 75 6c 6c 3d 3d 3d 28
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (qt),o=u(u([],c(e),!1),c(n),!1);if(0===o.length)throw new Error("No configured hints");return o[0]}(t),o=t.globalContext.document.getElementById(n);if(null==o)throw new Error('Hint location "'.concat(n,'" not found'));e.every((function(e){var n,r=null===(
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC16384INData Raw: 6f 53 74 72 69 6e 67 28 29 2c 7b 70 65 72 73 69 73 74 3a 21 30 7d 29 7d 28 65 2c 74 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 61 70 73 74 61 67 44 45 42 55 47 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 61 70 73 74 61 67 44 45 42 55 47 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 7b 7d 2c 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 61 70 73 74 61 67 44 45 42 55 47 2e 75 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 6f 2c 72 2c 69 3d 6e 65 77 20 55 52 4c 28 6e 75 6c 6c 21 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 70 29 7c 7c 76 6f 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: oString(),{persist:!0})}(e,t);!function(t){var e;t.globalContext.apstagDEBUG=null!==(e=t.globalContext.apstagDEBUG)&&void 0!==e?e:{},t.globalContext.apstagDEBUG.url=function(t){var e,n,o,r,i=new URL(null!==(o=null===(n=null===(e=null==t?void 0:t.top)||voi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC16384INData Raw: 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 29 28 74 29 26 26 74 2e 72 65 63 6f 72 64 28 71 65 2e 61 64 5f 64 65 62 75 67 53 65 73 73 69 6f 6e 5f 73 74 61 72 74 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 29 29 7d 28 65 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 75 73 65 28 70 6e 29 2e 76 61 6c 75 65 73 28 29 29 7d 28 65 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 3b 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 3d 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 63 6c 75 64 65 73 28 74 2e 69 64 29 7d 29 29 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: (void 0!==e)return!0;return!1})(t)&&t.record(qe.ad_debugSession_start).catch((function(t){}))}(e),t=function(t){return Array.from(t.use(pn).values())}(e),o=function(t,e){var n=t;void 0!==e&&e.length>0&&(n=t.filter((function(t){return e.includes(t.id)})));
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC16384INData Raw: 6c 2e 6e 61 6d 65 29 2c 6e 2e 73 74 6f 72 65 2e 73 65 74 28 70 6f 2c 74 29 2c 5b 32 2c 77 2e 63 6f 6d 70 6c 65 74 65 64 5d 7d 29 29 7d 29 29 7d 5d 2c 5b 22 5f 63 6f 6e 66 69 67 2f 65 76 65 6e 74 73 2f 64 65 61 63 74 69 76 61 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 2c 6e 3d 74 2e 61 63 63 6f 75 6e 74 3b 72 65 74 75 72 6e 20 72 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 28 74 3d 6e 75 6c 6c 21 3d 6e 2e 73 74 6f 72 65 2e 67 65 74 28 67 6f 29 3f 6e 2e 73 74 6f 72 65 2e 67 65 74 28 67 6f 29 3a 6e 65 77 20 53 65 74 29 2e 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: l.name),n.store.set(po,t),[2,w.completed]}))}))}],["_config/events/deactivate",function(t){var e=t.customEvent,n=t.account;return r(void 0,void 0,void 0,(function(){var t;return i(this,(function(o){return(t=null!=n.store.get(go)?n.store.get(go):new Set).a
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1120INData Raw: 6f 75 6e 74 49 44 3a 74 2c 6c 69 62 72 61 72 79 56 65 72 73 69 6f 6e 3a 73 2e 6c 2c 75 72 6c 3a 4f 62 6a 65 63 74 28 61 2e 67 29 28 77 69 6e 64 6f 77 29 2c 65 72 72 6f 72 3a 7b 6e 61 6d 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 6e 61 6d 65 2c 6d 65 73 73 61 67 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 6d 65 73 73 61 67 65 7d 7d 7d 2c 69 3d 7b 44 61 74 61 3a 77 69 6e 64 6f 77 2e 62 74 6f 61 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 2c 50 61 72 74 69 74 69 6f 6e 4b 65 79 3a 72 7d 3b 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 70 72 6f 64 2e 74 61 68 6f 65 2d 61 6e 61 6c 79 74 69 63 73 2e 70 75 62 6c 69 73 68 65 72 73 2e 61 64 76 65 72 74 69 73 69 6e 67 2e 61 32 7a 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ountID:t,libraryVersion:s.l,url:Object(a.g)(window),error:{name:"string"==typeof e?e:e.name,message:"string"==typeof e?e:e.message}}},i={Data:window.btoa(JSON.stringify(o)),PartitionKey:r};fetch("https://prod.tahoe-analytics.publishers.advertising.a2z.com


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            131192.168.2.850244157.240.0.64436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1379OUTGET /signals/config/869647367258477?v=2.9.170&r=stable&domain=www.joongang.co.kr&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1500INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC900INData Raw: 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n instanceof HTMLButtonEleme
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1500INData Raw: 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 3d 7b 7d 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 69 6e 63 72 65 6d 65 6e 74 41 6e 64 47 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 66 65 61 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: EventsFeatureCounter",function(){return function(f,g,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=function(){function a(){l(this,a),this._features={}}h(a,[{key:"incrementAndGet",value:function(a){this._features[a]==null&&(this._featur
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1500INData Raw: 6c 29 29 3b 63 28 61 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 74 61 72 74 3b 61 3d 61 2e 65 6e 64 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 64 3d 64 2e 73 6c 69 63 65 28 30 2c 62 29 2b 22 40 22 2b 64 2e 73 6c 69 63 65 28 61 2b 31 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 76 61 72 20 6a 3d 2f 5b 5c 64 5d 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 61 3d 61 3b 77 68 69 6c 65 28 2f 5c 64 5c 2e 5c 64 2f 2e 74 65 73 74 28 61 29 29 61 3d 61 2e 72 65 70 6c 61 63 65 28 6a 2c 22 30 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 6a 2c 22 30 22 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 73 61 66 65 3a 6c 28 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: l));c(a.reverse(),function(a){var b=a.start;a=a.end;if(a==null)return;d=d.slice(0,b)+"@"+d.slice(a+1)});return d}var j=/[\d]+(\.[\d]+)?/g;function l(a){a=a;while(/\d\.\d/.test(a))a=a.replace(j,"0");a=a.replace(j,"0");return a}function m(a){return{safe:l(i
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1500INData Raw: 74 69 6e 67 2c 6d 3d 62 2e 65 78 74 72 61 63 74 50 69 69 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 68 61 72 65 64 22 29 3b 76 61 72 20 6e 3d 62 2e 73 69 67 6e 61 6c 73 43 6f 6e 76 65 72 74 4e 6f 64 65 54 6f 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 6f 3d 62 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 46 6f 72 6d 2c 70 3d 62 2e 73 69 67 6e 61 6c 73 49 73 49 57 4c 45 6c 65 6d 65 6e 74 2c 71 3d 62 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 42 75 74 74 6f 6e 46 65 61 74 75 72 65 73 2c 72 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 54 72 75 6e 63 61 74 65 64 42 75 74 74 6f 6e 54 65 78 74 2c 73 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 57 72 61 70 70 69 6e 67 42 75 74 74 6f 6e 3b 62 3d 66 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ting,m=b.extractPii;b=f.getFbeventsModules("SignalsFBEventsShared");var n=b.signalsConvertNodeToHTMLElement,o=b.signalsExtractForm,p=b.signalsIsIWLElement,q=b.signalsExtractButtonFeatures,r=b.signalsGetTruncatedButtonText,s=b.signalsGetWrappingButton;b=f.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1500INData Raw: 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 29 72 65 74 75 72 6e 3b 62 2e 74 72 61 63 6b 53 69 6e 67 6c 65 53 79 73 74 65 6d 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 63 2c 22 53 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 43 6c 69 63 6b 22 2c 6c 29 7d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 65 2c 66 29 7b 69 66 28 61 2e 64 69 73 61 62 6c 65 41 75 74 6f 43 6f 6e 66 69 67 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 61 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 3b 67 3d 61 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 3b 69 66 28 21 67 29 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ).length===0))return;b.trackSingleSystem("automatic",c,"SubscribedButtonClick",l)})}}}function G(a,b,c,e,f){if(a.disableAutoConfig)return;var g=a.optIns.isOptedIn(b.id,"InferredEvents");if(!g)return;g=a.optIns.isOptedIn(b.id,"AutomaticMatching");if(!g)ret


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            132192.168.2.850242203.249.147.2414436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC2350OUTGET /lake.png?ts=1728512734593&script_version=2&event_type=pageview&pcid=17285127249705953171806&ping_second=0&hostname=www.joongang.co.kr&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&referralPath=&browser=Chrome&browser_size=1280x907&browser_version=117.0.0.0&device_category=desktop&mobile_device_model=&operating_system=Windows&operating_system_version=10&mobile_device_branding=&screen_resolution=1280x1024&mobile_device_info=&language=en-US&screen_colors=24&cd1=www.joongang.co.kr&cd2=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&cd3=&cd5=&cd8=-&cd9=-&cd10=&cd11=-&cd13=article&cd14=25282466&cd15=&cd16=&cd18=-&cd31=&cd32=&cd33=17285127249705953171806&cd101=25282466&cd102=%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cd103=%EA%B2%BD%EC%A0%9C&cd108=2024-10-07T06%3A00%3A00%2B09%3A00&cd126=%EC%9D%BC%EB%B0%98&cd127=&cd37=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cd132=&cd42=N&cd178=&cd179=&cd143=A&v [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                            Host: lake.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 16 Mar 2023 01:02:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            ETag: "64126ab1-44"
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 fc 5f 0f 00 02 83 01 80 34 c3 da a8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRIDATxc_4IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            133192.168.2.850240203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC928OUTGET /js/article.common.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 7226
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:1c3a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC982INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 5b 22 61 72 74 69 63 6c 65 2e 63 6f 6d 6d 6f 6e 22 5d 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang["article.common"]=t())}(self,(functi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 79 6c 69 6e 65 22 29 2e 6c 65 6e 67 74 68 3f 28 69 3d 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 77 69 6e 64 6f 77 2e 42 52 45 41 4b 50 4f 49 4e 54 5f 4c 41 52 47 45 26 26 28 69 3d 77 69 6e 64 6f 77 2e 4d 41 58 5f 4d 45 44 49 55 4d 5f 4a 50 4f 44 5f 52 45 50 4f 52 54 45 52 5f 4e 55 4d 29 2c 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 22 64 64 22 29 2e 66 69 6e 64 28 22 61 22 29 29 3a 74 2e 70 61 72 65 6e 74 73 28 22 2e 69 6d 6d 65 72 73 69 6f 6e 5f 62 79 6c 69 6e 65 22 29 2e 6c 65 6e 67 74 68 3f 69 3d 77 69 6e 64 6f 77 2e 4d 41 58 5f 4c 41 52 47 45 5f 49 4d 4d 45 52 53 49 4f 4e 5f 54 59 50 45 5f 41 52 54 49 43 4c 45 5f 52 45 50 4f 52 54 45 52 5f 4e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: yline").length?(i=window.MAX_LARGE_JPOD_REPORTER_NUM,window.innerWidth<window.BREAKPOINT_LARGE&&(i=window.MAX_MEDIUM_JPOD_REPORTER_NUM),n=t.closest("dd").find("a")):t.parents(".immersion_byline").length?i=window.MAX_LARGE_IMMERSION_TYPE_ARTICLE_REPORTER_N
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 72 2e 69 73 4d 65 6d 28 29 26 26 65 28 22 2e 63 6f 6d 6d 65 6e 74 5f 6c 6f 67 69 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 73 28 29 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 53 65 6e 73 6f 72 29 7b 63 6f 6e 73 74 20 74 3d 65 28 22 2e 61 64 5f 77 72 61 70 2e 66 69 78 65 64 5f 74 6f 70 22 29 3b 74 2e 6c 65 6e 67 74 68 3e 30 26 26 6e 65 77 20 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 53 65 6e 73 6f 72 28 74 5b 30 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 29 7d 29 29 7d 63 6f 6e 73 74 20 6f 3d 65 28 22 23 6f 70 69 6e 69 6f 6e 5f 74 6f 70 5f 70 72 6f 66 69 6c 65 22 29 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 6f 6e 73 74 20 74 3d 6f 2e 66 69 6e 64 28 22 2e 62 74 6e 5f 6d 6f 72 65 22 29 3b 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: r.isMem()&&e(".comment_login").removeClass("hide"),s(),void 0!==window.ResizeSensor){const t=e(".ad_wrap.fixed_top");t.length>0&&new window.ResizeSensor(t[0],(function(){s()}))}const o=e("#opinion_top_profile");if(o.length>0){const t=o.find(".btn_more");l
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6e 28 29 7b 74 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 65 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 61 62 5f 74 65 72 6d 5f 62 64 22 29 5b 30 5d 3b 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3c 3d 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 30 21 3d 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 26 26 30 21 3d 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3f 28 65 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 74 65 72 6d 5f 6e 6f 6e 65 22 29 2c 65 28 74 68 69 73 29 2e 6f 66 66 28 22 63 6c 69 63 6b 22 29 29 3a 28 65 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 65 72 6d 5f 6e 6f 6e 65 22 29 2c 65 28 74 68 69 73 29 2e 63 6c 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2e 68
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: n(){t.each((function(){const t=e(this).find(".ab_term_bd")[0];t.scrollHeight<=t.clientHeight&&0!==t.scrollHeight&&0!==t.scrollHeight?(e(this).addClass("term_none"),e(this).off("click")):(e(this).removeClass("term_none"),e(this).click((function(){e(this).h
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: ac eb a6 bd ed 8a b8 20 ed 8e bc ec b3 90 eb b3 b4 ea b8 b0 22 29 7d 29 29 2c 65 28 22 2e 61 62 5f 61 75 64 69 6f 5f 66 6f 6f 74 65 72 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 28 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 22 49 22 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 26 26 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2c 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 2c 6f 3d 74 2e 69 6e 6e 65 72 48 54 4d 4c 2c 73 3d 6f 2e 69 6e 63 6c 75 64 65 73 28 22 eb 8b ab ec 95 84 eb b3 b4 ea b8 b0 22 29 3f 22 eb 8b ab ec 95 84 eb b3 b4 ea b8 b0 22 3a 22 ec a0 91 ec 96 b4 eb b3 b4 ea b8 b0 22 3b 22 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ")})),e(".ab_audio_footer").on("click",(e=>{let t=e.target;"I"===e.target.tagName&&(t=t.parentNode);const i=t.previousSibling,n=t.getAttribute("aria-expanded"),o=t.innerHTML,s=o.includes("")?"":"";"t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1044INData Raw: 59 3f 28 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 74 69 63 6b 79 5f 74 6f 70 22 29 2c 74 2e 6e 65 78 74 28 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 69 2e 70 61 72 65 6e 74 28 29 2e 68 61 73 43 6c 61 73 73 28 22 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 22 29 26 26 69 2e 61 64 64 43 6c 61 73 73 28 22 73 74 69 63 6b 79 5f 74 6f 70 22 29 2c 72 2e 6c 65 6e 67 74 68 3e 30 26 26 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 29 3a 28 74 2e 61 64 64 43 6c 61 73 73 28 22 73 74 69 63 6b 79 5f 74 6f 70 22 29 2c 74 2e 6e 65 78 74 28 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 2c 6c 29 2c 69 2e 70 61 72 65 6e 74 28 29 2e 68 61 73 43 6c 61 73 73 28 22 61 72 74 69 63 6c 65 5f 68 65 61 64 65 72 22 29 26 26 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: Y?(t.removeClass("sticky_top"),t.next().removeAttr("style"),i.parent().hasClass("article_header")&&i.addClass("sticky_top"),r.length>0&&r.removeClass("hide")):(t.addClass("sticky_top"),t.next().css("padding-top",l),i.parent().hasClass("article_header")&&i


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            134192.168.2.850249216.58.206.664436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1506OUTGET /pagead/viewthroughconversion/318905883/?random=1728512738211&cv=11&fst=1728512738211&bg=ffffff&guid=ON&async=1&gtm=45be4a70v9101366182z8846354240za201zb846354240&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.joongang.co.kr%2Farticle%2F25282466&hn=www.googleadservices.com&frm=0&tiba=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%5B%EC%9E%90%EC%98%81%EC%97%85&npa=0&pscdl=noapi&auid=1244550784.1728512726&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: IDE=AHWqTUlguh32noaV95gkWroC2NL8OhIlve-0nGJ9xzCOAO9B2--sWD77eFLpEQCO; expires=Fri, 09-Oct-2026 22:25:40 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC379INData Raw: 31 33 37 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 1375(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: +b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==voi
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userA
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1390INData Raw: 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: sign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC440INData Raw: 78 33 64 6e 6f 61 70 69 5c 78 32 36 61 75 69 64 5c 78 33 64 31 32 34 34 35 35 30 37 38 34 2e 31 37 32 38 35 31 32 37 32 36 5c 78 32 36 75 61 61 5c 78 33 64 78 38 36 5c 78 32 36 75 61 62 5c 78 33 64 36 34 5c 78 32 36 75 61 66 76 6c 5c 78 33 64 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 5c 78 32 36 75 61 6d 62 5c 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: x3dnoapi\x26auid\x3d1244550784.1728512726\x26uaa\x3dx86\x26uab\x3d64\x26uafvl\x3dGoogle%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132\x26uamb\x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fled
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            135192.168.2.85025074.125.71.1544436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC914OUTPOST /g/collect?v=2&tid=G-CGG1TJCXW7&cid=1824899700.1728512736&gtm=45je4a70v880559773z8846354240za200zb846354240&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101686685~101747727 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            136192.168.2.850252178.250.1.114436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC965OUTGET /syncframe?origin=publishertag&topUrl=www.joongang.co.kr HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: gum.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: cto_bundle=7WEodF9Oa0xORERCcEF4bWJnQTJMMWclMkIzczQyaTFYM29idnUzcFJnbyUyQlVZVjlUZjl6bTBZN3BZQSUyQmdvaWFFTEhZUWpOTUVkUmtDaUVRM1RkZ3FTMkFDZXlGbVNWekFHRjN5UiUyRkFsWkxUJTJGTWVva3JMQ2paJTJGNG4ycnZUOUxMdURTTUNVdQ
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            date: Wed, 09 Oct 2024 22:25:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                            cache-control: private, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: uid=d7025971-4209-4e62-91cf-52e66bb08982; expires=Mon, 03 Nov 2025 22:25:40 GMT; domain=.criteo.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: optout=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; domain=.criteo.com; path=/
                                                                                                                                                                                                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                                            server-processing-duration-in-ticks: 5796100
                                                                                                                                                                                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC14719INData Raw: 33 39 37 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 43 4f 4e 46 49 47 5f 43 53 4d 5f 44 4f 4d 41 49 4e 5f 4e 41 4d 45 20 3d 20 22 63 73 6d 2e 6e 6c 33 2e 65 75 2e 63 72 69 74 65 6f 2e 6e 65 74 22 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 43 4f 4e 46 49 47 5f 43 53 4d 5f 52 41 54 49 4f 20 3d 20 31 30 30 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 47 55 4d 5f 44 4f 4d 41 49 4e 20 3d 20 22 67 75 6d 2e 63 72 69 74 65 6f 2e 63 6f 6d 22 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 3972<!DOCTYPE html><html><head> <script type="text/javascript"> window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net"; window.CONFIG_CSM_RATIO = 100; window.GUM_DOMAIN = "gum.criteo.com"; </script> <script type="t


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            137192.168.2.850243203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC914OUTGET /js/plugin/mark.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 16917
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "67039f45:4215"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 07 Oct 2024 08:43:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 03:11:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC981INData Raw: 2f 2a 21 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 2a 20 6d 61 72 6b 2e 6a 73 20 76 38 2e 31 31 2e 31 0a 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 72 6b 6a 73 2e 69 6f 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 e2 80 93 32 30 31 38 2c 20 4a 75 6c 69 61 6e 20 4b c3 bc 68 6e 65 6c 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 2e 69 6f 2f 76 77 54 56 6c 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 21 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: /*!**************************************************** mark.js v8.11.1* https://markjs.io/* Copyright (c) 20142018, Julian Khnel* Released under the MIT license https://git.io/vwTVl*****************************************************/!functio
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 76 61 72 20 72 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 69 3d 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ssign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=function(){function e(n){var r=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],i=argumen
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 69 3d 21 31 2c 6f 3d 6e 75 6c 6c 2c 61 3d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 69 29 7b 69 3d 21 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 3b 74 72 79 7b 72 2e 69 73 49 66 72 61 6d 65 42 6c 61 6e 6b 28 65 29 7c 7c 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 61 29 2c 72 2e 67 65 74 49 66 72 61 6d 65 43 6f 6e 74 65 6e 74 73 28 65 2c 74 2c 6e 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 29 7d 7d 7d 3b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 61 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 74 68 69 73 2e 69 66 72 61 6d 65 73 54 69 6d 65 6f 75 74 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 49 66 72 61 6d 65 52 65 61 64
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: n){var r=this,i=!1,o=null,a=function a(){if(!i){i=!0,clearTimeout(o);try{r.isIframeBlank(e)||(e.removeEventListener("load",a),r.getIframeContents(e,t,n))}catch(e){n()}}};e.addEventListener("load",a),o=setTimeout(a,this.iframesTimeout)}},{key:"onIframeRead
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 54 49 4f 4e 5f 50 52 45 43 45 44 49 4e 47 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 26 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 50 4f 53 49 54 49 4f 4e 5f 46 4f 4c 4c 4f 57 49 4e 47 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 49 74 65 72 61 74 6f 72 4e 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 65 76 69 6f 75 73 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 7b 70 72 65 76 4e 6f 64 65 3a 74 2c 6e 6f 64 65 3a 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 6e 65 78 74 4e 6f 64 65 28 29 3a 65 2e 6e 65 78 74 4e 6f 64 65 28 29 26 26 65 2e 6e 65 78 74 4e 6f 64 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: TION_PRECEDING){if(null===t)return!0;if(t.compareDocumentPosition(n)&Node.DOCUMENT_POSITION_FOLLOWING)return!0}return!1}},{key:"getIteratorNode",value:function(e){var t=e.previousNode();return{prevNode:t,node:null===t?e.nextNode():e.nextNode()&&e.nextNode
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 61 3d 6f 2e 6c 65 6e 67 74 68 3b 61 7c 7c 69 28 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 74 65 72 61 74 65 54 68 72 6f 75 67 68 4e 6f 64 65 73 28 65 2c 6f 2c 74 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 2d 61 3c 3d 30 26 26 69 28 29 7d 29 7d 3b 72 2e 69 66 72 61 6d 65 73 3f 72 2e 77 61 69 74 46 6f 72 49 66 72 61 6d 65 73 28 6f 2c 73 29 3a 73 28 29 7d 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 6d 61 74 63 68 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 5b 74 5d 3a 74 2c 72 3d 65 2e 6d 61 74 63 68 65 73 7c 7c 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: a=o.length;a||i(),o.forEach(function(o){var s=function(){r.iterateThroughNodes(e,o,t,n,function(){--a<=0&&i()})};r.iframes?r.waitForIframes(o,s):s()})}}],[{key:"matches",value:function(e,t){var n="string"==typeof t?[t]:t,r=e.matches||e.matchesSelector||e.
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 65 67 45 78 70 28 65 29 2c 28 74 68 69 73 2e 6f 70 74 2e 69 67 6e 6f 72 65 4a 6f 69 6e 65 72 73 7c 7c 74 68 69 73 2e 6f 70 74 2e 69 67 6e 6f 72 65 50 75 6e 63 74 75 61 74 69 6f 6e 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 68 69 73 2e 63 72 65 61 74 65 4a 6f 69 6e 65 72 73 52 65 67 45 78 70 28 65 29 29 2c 22 64 69 73 61 62 6c 65 64 22 21 3d 3d 74 68 69 73 2e 6f 70 74 2e 77 69 6c 64 63 61 72 64 73 26 26 28 65 3d 74 68 69 73 2e 63 72 65 61 74 65 57 69 6c 64 63 61 72 64 73 52 65 67 45 78 70 28 65 29 29 2c 65 3d 74 68 69 73 2e 63 72 65 61 74 65 41 63 63 75 72 61 63 79 52 65 67 45 78 70 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 53 79 6e 6f 6e 79 6d 73 52 65 67 45 78 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: egExp(e),(this.opt.ignoreJoiners||this.opt.ignorePunctuation.length)&&(e=this.createJoinersRegExp(e)),"disabled"!==this.opt.wildcards&&(e=this.createWildcardsRegExp(e)),e=this.createAccuracyRegExp(e)}},{key:"createSynonymsRegExp",value:function(e){var t=t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 69 6e 65 72 73 52 65 67 45 78 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 28 7c 29 5c 5c 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 68 61 72 41 74 28 74 2b 31 29 3b 72 65 74 75 72 6e 2f 5b 28 7c 29 5c 5c 5d 2f 2e 74 65 73 74 28 72 29 7c 7c 22 22 3d 3d 3d 72 3f 65 3a 65 2b 22 5c 30 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 4a 6f 69 6e 65 72 73 52 65 67 45 78 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 74 68 69 73 2e 6f 70 74 2e 69 67 6e 6f 72 65 50 75 6e 63 74 75 61 74 69 6f 6e 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 6e 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: inersRegExp",value:function(e){return e.replace(/[^(|)\\]/g,function(e,t,n){var r=n.charAt(t+1);return/[(|)\\]/.test(r)||""===r?e:e+"\0"})}},{key:"createJoinersRegExp",value:function(e){var t=[],n=this.opt.ignorePunctuation;return Array.isArray(n)&&n.leng
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: bb e1 ba bd e1 ba b9 c3 aa e1 bb 81 e1 ba bf e1 bb 83 e1 bb 85 e1 bb 87 c3 ab c4 9b c4 93 c4 99 45 c3 88 c3 89 e1 ba ba e1 ba bc e1 ba b8 c3 8a e1 bb 80 e1 ba be e1 bb 82 e1 bb 84 e1 bb 86 c3 8b c4 9a c4 92 c4 98 22 2c 22 69 c3 ac c3 ad e1 bb 89 c4 a9 e1 bb 8b c3 ae c3 af c4 ab 49 c3 8c c3 8d e1 bb 88 c4 a8 e1 bb 8a c3 8e c3 8f c4 aa 22 2c 22 6c c5 82 4c c5 81 22 2c 22 6e c3 b1 c5 88 c5 84 4e c3 91 c5 87 c5 83 22 2c 22 6f c3 b2 c3 b3 e1 bb 8f c3 b5 e1 bb 8d c3 b4 e1 bb 93 e1 bb 91 e1 bb 95 e1 bb 97 e1 bb 99 c6 a1 e1 bb 9f e1 bb a1 e1 bb 9b e1 bb 9d e1 bb a3 c3 b6 c3 b8 c5 8d 4f c3 92 c3 93 e1 bb 8e c3 95 e1 bb 8c c3 94 e1 bb 92 e1 bb 90 e1 bb 94 e1 bb 96 e1 bb 98 c6 a0 e1 bb 9e e1 bb a0 e1 bb 9a e1 bb 9c e1 bb a2 c3 96 c3 98 c5 8c 22 2c 22 72 c5 99 52 c5
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: E","iI","lL","nN","oO","rR
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 6e 2e 70 75 73 68 28 65 29 7d 29 3a 65 2e 74 72 69 6d 28 29 26 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 6e 2e 70 75 73 68 28 65 29 7d 29 2c 7b 6b 65 79 77 6f 72 64 73 3a 6e 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 6e 67 74 68 3a 6e 2e 6c 65 6e 67 74 68 7d 7d 7d 2c 7b 6b 65 79 3a 22 69 73 4e 75 6d 65 72 69 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 3d 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 63 68 65 63 6b 52 61 6e 67 65 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: &-1===n.indexOf(e)&&n.push(e)}):e.trim()&&-1===n.indexOf(e)&&n.push(e)}),{keywords:n.sort(function(e,t){return t.length-e.length}),length:n.length}}},{key:"isNumeric",value:function(e){return Number(parseFloat(e))==e}},{key:"checkRanges",value:function(e)
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6f 7c 7c 72 3e 6f 3f 28 69 3d 21 31 2c 74 68 69 73 2e 6c 6f 67 28 22 49 6e 76 61 6c 69 64 20 72 61 6e 67 65 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 74 68 69 73 2e 6f 70 74 2e 6e 6f 4d 61 74 63 68 28 65 29 29 3a 22 22 3d 3d 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 73 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 22 29 26 26 28 69 3d 21 31 2c 74 68 69 73 2e 6c 6f 67 28 22 53 6b 69 70 70 69 6e 67 20 77 68 69 74 65 73 70 61 63 65 20 6f 6e 6c 79 20 72 61 6e 67 65 3a 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 74 68 69 73 2e 6f 70 74 2e 6e 6f 4d 61 74 63 68 28 65 29 29 2c 7b 73 74 61 72 74 3a 73 2c 65 6e 64 3a 72 2c 76 61 6c 69 64 3a 69 7d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 54 65 78 74 4e 6f 64 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: o||r>o?(i=!1,this.log("Invalid range: "+JSON.stringify(e)),this.opt.noMatch(e)):""===n.substring(s,r).replace(/\s+/g,"")&&(i=!1,this.log("Skipping whitespace only range: "+JSON.stringify(e)),this.opt.noMatch(e)),{start:s,end:r,valid:i}}},{key:"getTextNode


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            138192.168.2.850251203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:40 UTC1103OUTGET /pwa/sw.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Service-Worker: script
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: SCOUTER=z253jgfcimdqb0; PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; __Host-AceatTopics=__Host-AceatTopics; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: TMS3
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Language: ko-KR
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC2597INData Raw: 61 31 39 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 69 6e 73 74 61 6c 6c 27 2c 20 65 76 65 6e 74 20 3d 3e 20 7b 0d 0a 20 20 20 20 73 65 6c 66 2e 73 6b 69 70 57 61 69 74 69 6e 67 28 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6e 67 65 64 20 73 65 72 76 69 63 65 20 77 6f 72 6b 65 72 27 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 61 63 74 69 76 61 74 65 27 2c 20 65 76 65 6e 74 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 61 63 74 69 76 61 74 65 27 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 66 65 74 63 68 27
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: a19'use strict';self.addEventListener('install', event => { self.skipWaiting(); console.log('Changed service worker');});self.addEventListener('activate', event => { console.log('activate');});self.addEventListener('fetch'


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            139192.168.2.850259203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1276OUTGET /moka_api/like.my.on?pcid=17285127249705953171806&ctype=A&cid=25282466 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: api.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 144
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCOUTER=xf31d9r5lutsj; path=/; Max-Age=2147483647; Expires=Tue, 28-Oct-2092 01:39:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline;filename=f.txt
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: DPS3
                                                                                                                                                                                                                                                                                                                                                                                                            Server: JWS7
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC144INData Raw: 7b 22 5f 44 41 54 41 22 3a 5b 5d 2c 22 5f 43 52 45 41 54 45 5f 54 49 4d 45 22 3a 22 32 30 32 34 31 30 31 30 20 30 37 3a 32 35 3a 34 31 2e 34 32 33 22 2c 22 5f 57 4f 52 4b 5f 54 49 4d 45 22 3a 31 2c 22 5f 54 4f 54 41 4c 22 3a 7b 22 5f 44 41 54 41 22 3a 6e 75 6c 6c 2c 22 5f 43 52 45 41 54 45 5f 54 49 4d 45 22 3a 22 32 30 32 34 31 30 31 30 20 30 37 3a 32 35 3a 34 31 2e 34 32 33 22 2c 22 5f 57 4f 52 4b 5f 54 49 4d 45 22 3a 30 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"_DATA":[],"_CREATE_TIME":"20241010 07:25:41.423","_WORK_TIME":1,"_TOTAL":{"_DATA":null,"_CREATE_TIME":"20241010 07:25:41.423","_WORK_TIME":0}}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            140192.168.2.850260203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1262OUTGET /moka_api/comment.vote.my?cid=25282466&domain=joongang.co.kr&section=article&pcid=17285127249705953171806 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: api.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 66
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCOUTER=z3loat02frkpte; path=/; Max-Age=2147483647; Expires=Tue, 28-Oct-2092 01:39:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline;filename=f.txt
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: DPS4
                                                                                                                                                                                                                                                                                                                                                                                                            Server: JWS3
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC66INData Raw: 7b 22 5f 44 41 54 41 22 3a 5b 5d 2c 22 5f 43 52 45 41 54 45 5f 54 49 4d 45 22 3a 22 32 30 32 34 31 30 31 30 20 30 37 3a 32 35 3a 34 31 2e 34 33 31 22 2c 22 5f 57 4f 52 4b 5f 54 49 4d 45 22 3a 31 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"_DATA":[],"_CREATE_TIME":"20241010 07:25:41.431","_WORK_TIME":1}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            141192.168.2.850262203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC586OUTGET /moka_api/scb-target HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: api.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 10371
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCOUTER=x130go4ivei6k0; path=/; Max-Age=2147483647; Expires=Tue, 28-Oct-2092 01:39:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: DPS2
                                                                                                                                                                                                                                                                                                                                                                                                            Server: JWS5
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC10371INData Raw: 5b 7b 22 76 69 65 77 54 69 6d 65 43 6f 6e 64 69 22 3a 7b 22 73 63 72 6f 6c 6c 56 61 6c 75 65 22 3a 22 33 30 22 2c 22 69 64 6c 65 43 68 6b 22 3a 22 4e 22 2c 22 73 63 72 6f 6c 6c 55 6e 69 74 22 3a 22 50 45 52 43 45 4e 54 22 2c 22 6c 65 61 76 65 43 68 6b 22 3a 22 4e 22 2c 22 6c 6f 61 64 69 6e 67 43 68 6b 22 3a 22 4e 22 2c 22 72 65 70 65 61 74 43 68 6b 22 3a 22 4e 22 2c 22 73 63 72 6f 6c 6c 43 68 6b 22 3a 22 59 22 7d 2c 22 6f 66 66 65 72 4d 65 74 68 6f 64 44 69 76 22 3a 22 53 43 42 22 2c 22 73 63 62 49 6e 66 6f 22 3a 7b 22 6e 65 77 73 6c 65 74 74 65 72 22 3a 22 4e 22 2c 22 6d 6f 64 44 74 22 3a 22 32 30 32 33 2d 30 33 2d 31 33 20 30 38 3a 31 36 3a 34 32 22 2c 22 72 65 73 65 72 76 65 59 6e 22 3a 22 4e 22 2c 22 73 63 62 44 65 73 63 22 3a 22 ec 97 ac eb 9f ac eb
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [{"viewTimeCondi":{"scrollValue":"30","idleChk":"N","scrollUnit":"PERCENT","leaveChk":"N","loadingChk":"N","repeatChk":"N","scrollChk":"Y"},"offerMethodDiv":"SCB","scbInfo":{"newsletter":"N","modDt":"2023-03-13 08:16:42","reserveYn":"N","scbDesc":"


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            142192.168.2.850261203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1156OUTGET /moka_api/form.edit?chkCompViewYn=Y&id=444 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: api.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 3326
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCOUTER=x74er0oom05usb; path=/; Max-Age=2147483647; Expires=Tue, 28-Oct-2092 01:39:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline;filename=f.txt
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: DPS5
                                                                                                                                                                                                                                                                                                                                                                                                            Server: JWS6
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC3326INData Raw: 7b 22 5f 44 41 54 41 22 3a 5b 7b 22 54 49 54 4c 45 22 3a 22 32 32 eb 8c 80 20 ea b5 ad ed 9a 8c 20 ec 9b 90 20 ea b5 ac ec 84 b1 20 eb b0 8f 20 ec a3 bc ec 9a 94 20 ec 83 81 ec 9e 84 ec 9c 84 ec 9b 90 ec 9e a5 20 ed 98 84 ed 99 a9 ec 9d 80 3f 22 7d 2c 7b 22 54 49 54 4c 45 22 3a 22 eb 85 b8 eb ac b4 ed 98 84 20 eb 8c 80 ed 86 b5 eb a0 b9 ec 9d 98 20 ec 84 b1 ea b3 b5 ea b3 bc 20 ec 8b a4 ed 8c a8 ec 97 90 20 eb 8c 80 ed 95 9c 20 ed 8f 89 ea b0 80 eb 8a 94 3f 22 7d 2c 7b 22 54 49 54 4c 45 22 3a 22 ec b5 9c ea b7 bc 20 ea b0 88 eb 93 b1 20 ec a4 91 ec 9d b8 20 ec 9d 98 eb 8c 80 ec a0 95 ec 9b 90 20 ec a6 9d ec 9b 90 20 eb 85 bc eb 9e 80 ec 9d 98 20 ec 9f 81 ec a0 90 ec 9d 80 3f 22 7d 2c 7b 22 54 49 54 4c 45 22 3a 22 ec 9c a4 ec 84 9d ec 97 b4 20 ec a0 95 eb
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"_DATA":[{"TITLE":"22 ?"},{"TITLE":" ?"},{"TITLE":" ?"},{"TITLE":"


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            143192.168.2.850245203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC923OUTGET /js/highlight.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 21922
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:55a2"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC981INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 28 29 3a 28 65 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 65 2e 6a 6f 6f 6e 67 61 6e 67 2e 68 69 67 68 6c 69 67 68 74 3d 74 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.joongang=t():(e.joongang=e.joongang||{},e.joongang.highlight=t())}(self,(function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 2c 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 6d 65 6d 62 65 72 2e 69 73 4d 65 6d 28 29 29 7b 6c 65 74 20 65 3d 31 30 3b 22 68 6c 5f 6f 72 67 22 21 3d 3d 74 68 69 73 2e 69 64 26 26 28 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 22 ea b3 b5 ec 9c a0 20 eb b0 9b ec 9d 80 20 ea b8 b0 ec 82 ac eb 8a 94 20 22 2b 28 22 68 6c 5f 72 61 6e 67 65 22 3d 3d 3d 74 68 69 73 2e 69 64 3f 22 ed 95 98 ec 9d b4 eb 9d bc ec 9d b4 ed 8a b8 22 3a 22 68 6c 5f 6d 65 6d 6f 22 3d 3d 3d 74 68 69 73 2e 69 64 3f 22 eb a9 94 eb aa a8 22 3a 22 ea b3 b5 ec 9c a0 22 29 2b 22 ea b0 80 20 eb b6 88 ea b0 80 ed 95 98 ec 97 ac 3c 62 72 2f 3e ed 8e 98 ec 9d b4 ec a7 80 eb a5 bc 20 ec 83
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ndow).scrollTop()),window.utils.member.isMem()){let e=10;"hl_org"!==this.id&&(window.messageUtil.toast({message:" "+("hl_range"===this.id?"":"hl_memo"===this.id?"":"")+" <br/>
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 6f 72 2e 62 78 29 3b 6c 65 74 20 6e 3d 69 5b 30 5d 2e 64 61 74 61 73 65 74 2e 69 6e 64 65 78 3b 69 66 28 77 69 6e 64 6f 77 2e 75 74 69 6c 73 2e 6d 65 6d 62 65 72 2e 69 73 4d 65 6d 28 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 3f 28 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 7d 29 2c 76 6f 69 64 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 29 3a 76 6f 69 64 28 74 28 65 2e 74 61 72 67 65 74 29 2e 68 61 73 43 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: dow.highlight.selector.bx);let n=i[0].dataset.index;if(window.utils.member.isMem())return window.highlight.existsParticle?(window.messageUtil.toast({message:window.highlight.message.existsParticle}),void window.highlight.hideBx()):void(t(e.target).hasClas
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6c 65 63 74 69 6f 6e 73 29 69 66 28 21 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 61 72 6b 28 65 2e 65 6c 2c 65 2e 68 6c 44 61 74 61 2c 6e 75 6c 6c 2c 21 30 29 26 26 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 64 75 70 6c 69 63 61 74 65 64 29 62 72 65 61 6b 3b 69 66 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 64 75 70 6c 69 63 61 74 65 64 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 64 75 70 6c 69 63 61 74 65 64 7d 29 2c 76 6f 69 64 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 3b 65 3d 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: lections)if(!window.highlight.mark(e.el,e.hlData,null,!0)&&window.highlight.duplicated)break;if(window.highlight.duplicated)return window.messageUtil.toast({message:window.highlight.message.duplicated}),void window.highlight.hideBx();e=window.highlight.se
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 74 65 6d 70 5b 65 5d 26 26 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 75 6e 6d 61 72 6b 28 65 29 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 74 65 6d 70 5b 65 5d 29 2c 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 4d 65 6d 6f 28 29 7d 29 29 2c 74 28 22 23 6c 61 79 65 72 5f 6d 65 6d 6f 5f 74 65 78 74 22 29 2e 6f 6e 28 22 69 6e 70 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 69 66 28 22 22 3d 3d 3d 74 2e 74 72 69 6d 28 65 29 29 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 6f 72 2e 6d 65 6d 6f 29 2e 66 69 6e 64 28 22 2e 74 65 78 74 5f 63 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ow.highlight.temp[e]&&(window.highlight.unmark(e),delete window.highlight.temp[e]),window.highlight.hideMemo()})),t("#layer_memo_text").on("input",(function(){const e=t(this).val();if(""===t.trim(e))return t(window.highlight.selector.memo).find(".text_cou
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 72 74 69 63 6c 65 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 7d 29 2c 76 6f 69 64 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 73 65 6c 65 63 74 69 6f 6e 73 29 69 66 28 21 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 61 72 6b 28 65 2e 65 6c 2c 65 2e 68 6c 44 61 74 61 2c 6e 75 6c 6c 2c 21 30 29 26 26
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: rticle)return window.messageUtil.toast({message:window.highlight.message.existsParticle}),void window.highlight.hideBx();if(window.highlight.selections.length>0){for(const e of window.highlight.selections)if(!window.highlight.mark(e.el,e.hlData,null,!0)&&
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 20 ec bd 98 ed 85 90 ed 8a b8 ec 97 90 20 eb 8c 80 ed 95 9c 20 3c 62 72 3e ec a0 80 ec 9e 91 ea b6 8c 20 eb 93 b1 20 ec 9d bc ec b2 b4 ec 9d 98 20 ea b6 8c eb a6 ac eb a5 bc 20 eb b3 b4 ec 9c a0 ed 95 98 ec 98 80 ec 9c bc eb af 80 eb a1 9c 20 3c 62 72 3e ec 82 ac ec 9a a9 ec 97 90 20 ec a3 bc ec 9d 98 ed 95 98 ec 8b 9c ea b8 b0 20 eb b0 94 eb 9e 8d eb 8b 88 eb 8b a4 2e 22 7d 29 3a 65 2e 6c 65 6e 67 74 68 3e 30 26 26 77 69 6e 64 6f 77 2e 6d 65 73 73 61 67 65 55 74 69 6c 2e 74 6f 61 73 74 28 7b 6d 65 73 73 61 67 65 3a 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 6d 65 73 73 61 67 65 2e 63 6f 70 79 7d 29 2c 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67 68 74 2e 68 69 64 65 42 78 28 29 7d 7d 29 7d 29 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 68 69 67 68 6c 69 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <br> <br> ."}):e.length>0&&window.messageUtil.toast({message:window.highlight.message.copy}),window.highlight.hideBx()}})}))})),window.highlig
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6f 3a 22 68 69 67 68 6c 69 67 68 74 5f 6d 65 6d 6f 22 2c 74 65 78 74 3a 22 68 69 67 68 6c 69 67 68 74 5f 74 65 78 74 22 2c 62 67 5f 6e 6f 6e 65 3a 22 68 69 67 68 6c 69 67 68 74 5f 62 67 5f 6e 6f 6e 65 22 7d 2c 74 68 69 73 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 3d 3d 3d 65 2e 61 72 74 69 63 6c 65 42 6f 64 79 49 64 26 26 22 50 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 44 49 56 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 29 7b 6c 65 74 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 3d 69 7c 7c 65 2e 68 69 67 68 6c 69 67 74 61 62 6c 65 50 61 72 74 69
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: o:"highlight_memo",text:"highlight_text",bg_none:"highlight_bg_none"},this.enable=function(t){if(t.parentElement.id===e.articleBodyId&&"P"===t.tagName)return!0;if("DIV"===t.tagName){let i=!1;return t.classList.forEach((function(t){i=i||e.highligtableParti
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 2c 73 3d 65 2e 72 61 6e 67 65 2e 65 6e 64 43 6f 6e 74 61 69 6e 65 72 3b 66 6f 72 28 65 2e 73 65 6c 65 63 74 69 6f 6e 73 3d 5b 5d 3b 21 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 73 53 61 6d 65 4e 6f 64 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 26 26 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 21 3d 3d 69 3b 29 6f 3d 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 6f 72 28 3b 21 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 73 53 61 6d 65 4e 6f 64 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 26 26 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 21 3d 3d 69 3b 29 73 3d 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 21 3d 3d 69 29 72 65 74 75 72 6e 5b 5d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,s=e.range.endContainer;for(e.selections=[];!o.parentElement.isSameNode(document.body)&&o.parentElement.id!==i;)o=o.parentElement;for(;!s.parentElement.isSameNode(document.body)&&s.parentElement.id!==i;)s=s.parentElement;if(o.parentElement.id!==i)return[]
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 20 73 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 62 5f 73 75 62 74 69 74 6c 65 22 29 7c 7c 28 65 2e 65 78 69 73 74 73 50 61 72 74 69 63 6c 65 3d 21 30 29 7d 72 65 74 75 72 6e 20 65 2e 73 65 6c 65 63 74 69 6f 6e 73 7d 2c 74 68 69 73 2e 72 65 73 75 6c 74 4c 69 73 74 54 6f 4d 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6d 79 3d 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 2e 48 4c 5f 49 4e 44 45 58 5d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 5b 74 2e 48 4c 5f 49 4e 44 45 58 5d 29 3f 5b 5d 2e 63 6f 6e 63 61 74 28 65 5b 74 2e 48 4c 5f 49 4e 44 45 58 5d 2c 74 29 3a 5b 74 5d 2c 65 7d 29 2c 7b 7d 29 7d 2c 74 68 69 73 2e 73 68 6f 77 42 78 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: s.classList.contains("ab_subtitle")||(e.existsParticle=!0)}return e.selections},this.resultListToMy=function(e){this.my=e.reduce((function(e,t){return e[t.HL_INDEX]=Array.isArray(e[t.HL_INDEX])?[].concat(e[t.HL_INDEX],t):[t],e}),{})},this.showBx=function


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            144192.168.2.85027176.223.111.184436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC767OUTGET /sync? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: receive-cookie-deprecation=1; tluid=3085726917933812898092
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 1072
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: tluidp=3085726917933812898092; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Tue, 07 Jan 2025 22:25:41 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: sync=CgoIoQEQuaCNm6cyCgoI4gEQuaCNm6cyCgoI5gEQuaCNm6cyCgoIhwIQuaCNm6cyCgkIOhC5oI2bpzIKCQgbELmgjZunMgoKCIwCELmgjZunMgoKCKwCELmgjZunMgoKCK0CELmgjZunMgoJCF8QuaCNm6cy; Max-Age=7776000; Expires=Tue, 07 Jan 2025 22:25:41 GMT; Path=/sync; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                            set-cookie: tluid=3085726917933812898092; Max-Age=7776000; Expires=Tue, 07 Jan 2025 22:25:41 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1072INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 69 64 3d 35 38 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 76 78 39 74 35 30 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 3e 0a 3c 69 6d 67 20 69 64 3d 32 33 30 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 74 72 69 70 6c 65 6c 69 66 74 26 67 6f 6f 67 6c 65 5f 63 6d 26 67 6f 6f 67 6c 65 5f 73 63 26 67 64 70 72 3d 30 26 67 64 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><body><img id=58 src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid="><img id=230 src="https://cm.g.doubleclick.net/pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdp


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            145192.168.2.850256203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC921OUTGET /js/article.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 106762
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:1a10a"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC979INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 61 72 74 69 63 6c 65 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.article=e())}(self,(function(){retur
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 65 78 74 45 6c 65 6d 65 6e 74 7c 7c 28 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 26 26 69 28 6e 2e 6c 61 73 74 49 6e 64 65 78 2c 6e 2e 63 75 72 72 65 6e 74 49 6e 66 6f 29 2c 6e 2e 63 6c 65 61 72 28 29 2c 65 28 29 2c 6f 28 21 31 29 2c 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 6d 6f 76 65 58 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 2c 69 6e 64 65 78 4d 61 6e 61 67 65 72 3a 69 2c 63 68 61 6e 67 65 54 72 61 6e 73 6c 61 74 65 58 3a 6f 2c 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 73 2c 6e 65 78 74 53 74 79 6c 65 3a 72 2c 73 65 74 4d 6f 76 69 6e 67 3a 61 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 6c 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 63 7d 3d 74 3b 6f 28 69 2e 6e 65 78 74 49 6e 64 65 78 2c 69 2e 6e 65 78 74 49 6e 66 6f 2c 21 31 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: extElement||(n.currentInfo&&i(n.lastIndex,n.currentInfo),n.clear(),e(),o(!1),s())}function o(t){let{moveX:e,resolve:n,indexManager:i,changeTranslateX:o,currentStyle:s,nextStyle:r,setMoving:a,startTranslateX:l,parentWidth:c}=t;o(i.nextIndex,i.nextInfo,!1),
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 2c 6c 69 6e 65 61 72 50 6f 73 69 74 69 6f 6e 3a 45 2c 6c 69 6e 65 61 72 53 6e 61 70 3a 78 2c 61 63 74 69 76 65 46 69 6c 74 65 72 3a 6b 2c 64 69 73 61 62 6c 65 44 72 61 67 3a 41 2c 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3a 50 2c 61 63 74 69 76 65 43 61 6c 63 75 6c 61 74 65 46 69 78 4d 61 72 67 69 6e 53 69 7a 65 3a 44 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3a 54 7d 3d 65 2c 49 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 68 69 73 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 53 65 6e 73 69 74 69 76 69 74 79 3d 54 7c 7c 31 2c 74 68 69 73 2e 67 72 65 65 64 79 45 76 65 6e 74 41 72 65 61 3d 42
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ,linearPosition:E,linearSnap:x,activeFilter:k,disableDrag:A,greedyEventArea:P,activeCalculateFixMarginSize:D,accelerationSensitivity:T}=e,I=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.accelerationSensitivity=T||1,this.greedyEventArea=B
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 2e 6d 6f 76 69 6e 67 45 64 67 65 53 74 61 74 65 46 6f 72 45 76 65 6e 74 3d 22 6d 69 64 64 6c 65 22 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3d 30 2c 74 68 69 73 2e 77 72 61 70 4c 65 66 74 3d 30 2c 74 68 69 73 2e 70 61 72 65 6e 74 52 69 67 68 74 3d 30 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 61 64 64 69 6e 67 3d 30 2c 74 68 69 73 2e 69 73 53 74 65 70 3d 49 2c 74 68 69 73 2e 6c 61 73 74 53 70 65 65 64 3d 30 2c 74 68 69 73 2e 72 65 73 69 7a 65 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6c 69 63 6b 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 73 65 72 52 65 66 65 72 65 6e 63 65 3d 7b 7d 2c 74 68 69 73 2e 61 63 74 69 76 65 46 69 6c 74 65 72 3d 6b 2c 74 68 69 73 2e 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: .movingEdgeStateForEvent="middle",this.translateX=0,this.startTranslateX=0,this.wrapLeft=0,this.parentRight=0,this.defaultPadding=0,this.isStep=I,this.lastSpeed=0,this.resizeTimer=null,this.clickTimer=null,this.userReference={},this.activeFilter=k,this.al
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 3d 74 2e 73 74 79 6c 65 3b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 60 24 7b 74 68 69 73 2e 73 70 65 65 64 7d 6d 73 60 2c 65 2e 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3d 22 6f 70 61 63 69 74 79 22 2c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 7d 29 29 7d 73 65 74 41 75 74 6f 70 6c 61 79 53 74 79 6c 65 28 29 7b 69 66 28 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 29 7b 63 6f 6e 73 74 7b 70 6c 61 79 3a 74 2c 70 61 75 73 65 3a 65 2c 61 63 74 69 76 65 43 6c 61 73 73 4e 61 6d 65 3a 6e 7d 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 54 6f 67 67 6c 65 2c 69 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 74 3a 65 2c 6f 3d 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 53 74 6f 70 3f 65 3a 74 3b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =t.style;e.transitionDuration=`${this.speed}ms`,e.transitionProperty="opacity",e.position="relative"}))}setAutoplayStyle(){if(this.autoplayToggle){const{play:t,pause:e,activeClassName:n}=this.autoplayToggle,i=this.autoplayStop?t:e,o=this.autoplayStop?e:t;
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 63 6f 6e 73 74 7b 70 61 67 65 3a 74 2c 74 6f 74 61 6c 3a 65 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 4e 75 6d 62 65 72 3b 74 68 69 73 2e 63 68 61 6e 67 65 53 75 62 73 63 72 69 62 65 4c 69 73 74 2e 70 75 73 68 28 28 6e 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 69 2c 74 6f 74 61 6c 50 61 67 65 3a 6f 7d 3d 6e 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 69 2b 31 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6f 7d 29 29 7d 7d 61 63 74 69 76 65 42 61 72 49 6e 64 69 63 61 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 29 7b 63 6f 6e 73 74 7b 62 61 72 49 6e 64 69 63 61 74 6f 72 57 72 61 70 3a 74 7d 3d 74 68 69 73 2e 69 6e 64 69 63 61 74 6f 72 42 61 72 2c 5b 65 2c 6e 2c 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: const{page:t,total:e}=this.indicatorNumber;this.changeSubscribeList.push((n=>{let{currentIndex:i,totalPage:o}=n;t.textContent=i+1,e.textContent=o}))}}activeBarIndicator(){if(this.indicatorBar){const{barIndicatorWrap:t}=this.indicatorBar,[e,n,i]=function(t
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 70 75 73 68 28 28 65 3d 3e 7b 6c 65 74 7b 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 6e 2c 74 6f 74 61 6c 50 61 67 65 3a 69 2c 75 73 65 72 52 65 66 65 72 65 6e 63 65 3a 6f 7d 3d 65 3b 63 6f 6e 73 74 7b 6c 65 6e 67 74 68 3a 73 7d 3d 6f 3b 69 21 3d 3d 73 26 26 74 68 69 73 2e 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 69 2c 6f 29 2c 28 6f 2e 6e 61 76 69 4c 69 73 74 7c 7c 5b 5d 29 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 69 29 3d 3e 7b 65 2e 63 6c 61 73 73 4c 69 73 74 5b 6e 3d 3d 3d 69 3f 22 61 64 64 22 3a 22 72 65 6d 6f 76 65 22 5d 28 74 29 7d 29 29 7d 29 29 7d 7d 75 70 64 61 74 65 42 75 6c 6c 65 74 49 6e 64 69 63 61 74 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 7b 77 72 61 70 3a 6e 2c 64 6f 74 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 2c 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: push((e=>{let{currentIndex:n,totalPage:i,userReference:o}=e;const{length:s}=o;i!==s&&this.updateBulletIndicator(i,o),(o.naviList||[]).forEach(((e,i)=>{e.classList[n===i?"add":"remove"](t)}))}))}}updateBulletIndicator(t,e){const{wrap:n,dot:i,className:o,ma
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 74 68 3a 74 68 69 73 2e 6d 75 6c 74 69 53 74 65 70 4c 65 6e 67 74 68 7d 7d 6d 61 6b 65 54 6f 74 61 6c 50 61 67 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 6f 70 3f 22 65 78 74 65 6e 64 73 22 3d 3d 3d 74 68 69 73 2e 6c 6f 6f 70 3f 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2f 33 3a 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 2e 6c 65 6e 67 74 68 2d 32 3a 74 68 69 73 2e 67 65 74 54 6f 74 61 6c 50 61 67 65 28 29 7d 63 75 72 72 65 6e 74 49 6e 64 65 78 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 6d 42 6f 75 6e 64 69 6e 67 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3f 2e 64 69 73 70 6c 61 79 49 6e 64 65 78 7c 7c 30 7d 6d 61 6b 65 49 74 65 6d 4c 69 73 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 41 72 72 61 79
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: th:this.multiStepLength}}makeTotalPage(){return this.loop?"extends"===this.loop?this.itemBoundings.length/3:this.itemBoundings.length-2:this.getTotalPage()}currentIndex(){return this.itemBoundings[this.index]?.displayIndex||0}makeItemList(t){const e=Array
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 65 6d 65 6e 74 22 2c 22 6e 65 78 74 45 6c 65 6d 65 6e 74 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 68 69 73 2e 63 68 61 6e 67 65 4e 65 78 74 50 72 65 76 53 74 79 6c 65 28 74 68 69 73 5b 74 5d 2c 21 31 29 7d 29 29 7d 6e 65 78 74 50 72 65 76 44 69 73 70 6c 61 79 42 65 68 61 76 69 6f 72 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 6e 3f 31 3a 2d 31 2c 6f 3d 6e 3f 74 68 69 73 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 70 72 65 76 45 6c 65 6d 65 6e 74 2c 73 3d 6e 3f 21 65 3a 65 2c 72 3d 74 68 69 73 2e 69 74 65 6d 4c 69 73 74 5b 74 68 69 73 2e 69 6e 64 65 78 2b 69 5d 3b 6c 65 74 20 61 3d 6e 3f 72 26 26 73 3a 72 7c 7c 73 3b 74 68 69 73 2e 6c 6f 6f 70 26 26 28 61 3d 21 30 29 2c 74 68 69 73 2e 63 68 61 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ement","nextElement"].forEach((t=>{this.changeNextPrevStyle(this[t],!1)}))}nextPrevDisplayBehavior(t,e){const n="next"===t,i=n?1:-1,o=n?this.nextElement:this.prevElement,s=n?!e:e,r=this.itemList[this.index+i];let a=n?r&&s:r||s;this.loop&&(a=!0),this.chang
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 58 3a 5f 2c 72 65 73 65 74 3a 66 2c 6e 65 77 49 6e 64 65 78 3a 6d 2c 63 68 61 6e 67 65 49 6e 64 65 78 3a 67 2c 70 61 72 65 6e 74 57 69 64 74 68 3a 76 2c 73 74 61 72 74 54 72 61 6e 73 6c 61 74 65 58 3a 79 2c 6c 61 73 74 53 70 65 65 64 3a 77 2c 75 73 65 44 75 72 61 74 69 6f 6e 3a 62 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 4f 70 74 69 6f 6e 3a 53 2c 73 70 65 65 64 3a 45 2c 63 61 6c 63 75 6c 61 74 65 3a 78 2c 6c 6f 6f 70 3a 6b 7d 3d 6e 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 6e 3d 3e 7b 61 28 21 30 29 2c 69 2e 74 69 6d 65 72 26 26 69 2e 61 63 74 69 6f 6e 28 29 3b 63 6f 6e 73 74 20 41 3d 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 69 66 28 65 2e 74 69 6d 65 72 29 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3b 6c 65 74
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: X:_,reset:f,newIndex:m,changeIndex:g,parentWidth:v,startTranslateX:y,lastSpeed:w,useDuration:b,currentIndexOption:S,speed:E,calculate:x,loop:k}=n;return new Promise((n=>{a(!0),i.timer&&i.action();const A=h(function(e,n,i){if(e.timer)return e.lastIndex;let


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            146192.168.2.850257203.249.147.2454436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC921OUTGET /js/comment.js?v=202410081610 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: static.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 106137
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                            Etag: "6704dac5:19e99"
                                                                                                                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 07:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                            Expires: Thu, 10 Oct 2024 07:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Server: STATIC_IMG2
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC979INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 6a 6f 6f 6e 67 61 6e 67 3d 65 28 29 3a 28 74 2e 6a 6f 6f 6e 67 61 6e 67 3d 74 2e 6a 6f 6f 6e 67 61 6e 67 7c 7c 7b 7d 2c 74 2e 6a 6f 6f 6e 67 61 6e 67 2e 63 6f 6d 6d 65 6e 74 3d 65 28 29 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.joongang=e():(t.joongang=t.joongang||{},t.joongang.comment=e())}(self,(function(){retur
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 22 69 73 41 74 6f 5a 50 61 67 65 22 3d 3d 3d 65 3f 2e 6b 65 79 3f 60 24 7b 74 7d 7c 41 74 6f 5a 60 3a 60 24 7b 74 7d 7c ec 95 84 ed 8b b0 ed 81 b4 60 7d 28 29 2c 74 2c 65 29 3a 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 6c 65 74 20 65 3b 72 65 74 75 72 6e 20 65 3d 74 3c 31 65 34 3f 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 5c 42 28 3f 3d 28 5c 64 7b 33 7d 29 2b 28 3f 21 5c 64 29 29 2f 67 2c 22 2c 22 29 3a 74 3e 31 65 34 26 26 74 3c 31 65 38 3f 28 74 2f 31 65 34 29 2e 74 6f 46 69 78 65 64 28 31 29 2b 22 eb a7 8c 22 3a 28 74 2f 31 65 38 29 2e 74 6f 46 69 78 65 64 28 31 29 2b 22 ec 96 b5 22 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 63 6f 6e 73 74 20 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 7c 7c 22 22 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: "isAtoZPage"===e?.key?`${t}|AtoZ`:`${t}|`}(),t,e):{}}function l(t){let e;return e=t<1e4?String(t).replace(/\B(?=(\d{3})+(?!\d))/g,","):t>1e4&&t<1e8?(t/1e4).toFixed(1)+"":(t/1e8).toFixed(1)+"",e}function c(){const t=location.host||"";return
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 69 2b 28 61 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 61 3a 22 22 29 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 28 22 50 43 49 44 22 2c 6e 2c 65 29 7d 28 29 2c 74 3d 72 28 22 50 43 49 44 22 29 29 2c 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 6f 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 37 29 2e 72 65 70 6c 61 63 65 28 2f 28 5c 64 7b 34 7d 29 2d 28 5c 64 7b 32 7d 29 2d 28 5c 64 7b 32 7d 29 20 28 5c 64 7b 32 7d 29 3a 28 5c 64 7b 32 7d 29 3a 28 5c 64 7b 32 7d 29 2f 2c 22 24 31 2d 24 32 2d 24 33 20 24 34 3a 24 35 3a 24 36
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: omponent(t)+"="+encodeURIComponent(e)+i+(a?"; domain="+a:"")+"; path=/"}("PCID",n,e)}(),t=r("PCID")),t}catch(t){}return-1}function _(t,e){const n=e.split(" "),o=t.substring(0,17).replace(/(\d{4})-(\d{2})-(\d{2}) (\d{2}):(\d{2}):(\d{2})/,"$1-$2-$3 $4:$5:$6
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 75 6d 62 65 72 28 74 2e 74 6f 46 69 78 65 64 28 31 29 29 3b 72 65 74 75 72 6e 20 65 3c 31 65 34 3f 65 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 6b 6f 2d 4b 52 22 29 3a 65 3c 31 65 38 3f 4e 75 6d 62 65 72 28 28 65 2f 31 65 34 29 2e 74 6f 46 69 78 65 64 28 31 29 29 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 6b 6f 2d 4b 52 22 29 2b 22 eb a7 8c 22 3a 4e 75 6d 62 65 72 28 28 65 2f 31 65 38 29 2e 74 6f 46 69 78 65 64 28 31 29 29 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 6b 6f 2d 4b 52 22 29 2b 22 ec 96 b5 22 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: umber(t.toFixed(1));return e<1e4?e.toLocaleString("ko-KR"):e<1e8?Number((e/1e4).toFixed(1)).toLocaleString("ko-KR")+"":Number((e/1e8).toFixed(1)).toLocaleString("ko-KR")+""}function h(t,e){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 79 65 72 5f 63 6f 6d 6d 65 6e 74 3a 6e 6f 74 28 2e 75 73 65 72 29 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2c 67 28 22 23 6c 61 79 65 72 5f 63 6f 6d 6d 65 6e 74 3a 6e 6f 74 28 2e 75 73 65 72 29 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 54 2e 63 75 72 72 65 6e 74 3d 32 29 3a 67 28 22 2e 66 75 6c 6c 5f 70 6f 70 75 70 2e 73 68 6f 77 22 29 2e 6c 65 6e 67 74 68 7c 7c 28 43 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 2c 54 2e 63 75 72 72 65 6e 74 3d 31 2c 67 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 22 29 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 62 6f 64 79 53 63 72 6f 6c 6c 4c 6f 63 6b 26 26 77 69 6e 64 6f 77 2e 73 65 74 45 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: yer_comment:not(.user)").addClass("show"),g("#layer_comment:not(.user)").removeClass("hide"),T.current=2):g(".full_popup.show").length||(C.current=null,T.current=1,g("html, body").removeClass("overflow_hidden"),void 0!==window.bodyScrollLock&&window.setEn
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 2e 61 62 6f 72 74 28 29 29 2c 74 29 2c 65 7d 63 6f 6e 73 74 20 4f 3d 22 ec 9d b4 eb af b8 20 ec b6 94 ec b2 9c ed 95 9c 20 ec bd 98 ed 85 90 ed 8a b8 ec 9e 85 eb 8b 88 eb 8b a4 2e 22 2c 50 3d 22 ec bb a8 ed 85 90 ed 8a b8 20 ec b6 94 ec b2 9c ec 97 90 20 ec 8b a4 ed 8c a8 ed 95 98 ec 98 80 ec 8a b5 eb 8b 88 eb 8b a4 2e 20 ea b4 80 eb a6 ac ec 9e 90 ec 97 90 ea b2 8c 20 eb ac b8 ec 9d 98 ed 95 b4 ec a3 bc ec 84 b8 ec 9a 94 2e 22 3b 76 61 72 20 4e 2c 49 2c 78 2c 44 2c 52 2c 71 2c 55 2c 24 3d 7b 7d 2c 56 3d 5b 5d 2c 6a 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e 65 5b
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: ntroller;return setTimeout((()=>e.abort()),t),e}const O=" .",P=" . .";var N,I,x,D,R,q,U,$={},V=[],j=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 5b 73 5d 3a 6e 75 6c 6c 2c 65 2c 6e 75 6c 6c 3d 3d 73 3f 59 28 61 29 3a 73 2c 21 21 28 33 32 26 61 2e 5f 5f 75 29 2c 6e 29 2c 6f 2e 5f 5f 76 3d 61 2e 5f 5f 76 2c 6f 2e 5f 5f 2e 5f 5f 6b 5b 6f 2e 5f 5f 69 5d 3d 6f 2c 6f 2e 5f 5f 64 3d 76 6f 69 64 20 30 2c 6f 2e 5f 5f 65 21 3d 73 26 26 7a 28 6f 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 76 61 72 20 65 2c 6e 3b 69 66 28 6e 75 6c 6c 21 3d 28 74 3d 74 2e 5f 5f 29 26 26 6e 75 6c 6c 21 3d 74 2e 5f 5f 63 29 7b 66 6f 72 28 74 2e 5f 5f 65 3d 74 2e 5f 5f 63 2e 62 61 73 65 3d 6e 75 6c 6c 2c 65 3d 30 3b 65 3c 74 2e 5f 5f 6b 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 6e 3d 74 2e 5f 5f 6b 5b 65 5d 29 26 26 6e 75 6c 6c 21 3d 6e 2e 5f 5f 65 29 7b 74 2e 5f 5f 65 3d 74 2e 5f 5f 63 2e 62 61
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [s]:null,e,null==s?Y(a):s,!!(32&a.__u),n),o.__v=a.__v,o.__.__k[o.__i]=o,o.__d=void 0,o.__e!=s&&z(o),o}function z(t){var e,n;if(null!=(t=t.__)&&null!=t.__c){for(t.__e=t.__c.base=null,e=0;e<t.__k.length;e++)if(null!=(n=t.__k[e])&&null!=n.__e){t.__e=t.__c.ba
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 53 74 72 69 6e 67 3f 57 28 6e 75 6c 6c 2c 61 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 42 28 61 29 3f 57 28 51 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 76 6f 69 64 20 30 3d 3d 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 61 2e 5f 5f 62 3e 30 3f 57 28 61 2e 74 79 70 65 2c 61 2e 70 72 6f 70 73 2c 61 2e 6b 65 79 2c 61 2e 72 65 66 3f 61 2e 72 65 66 3a 6e 75 6c 6c 2c 61 2e 5f 5f 76 29 3a 61 29 3f 28 61 2e 5f 5f 3d 74 2c 61 2e 5f 5f 62 3d 74 2e 5f 5f 62 2b 31 2c 6c 3d 61 74 28 61 2c 6e 2c 69 2c 6d 29 2c 61 2e 5f 5f 69 3d 6c 2c 73 3d 6e 75 6c 6c 2c 2d 31
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: er"==typeof a||"bigint"==typeof a||a.constructor==String?W(null,a,null,null,null):B(a)?W(Q,{children:a},null,null,null):void 0===a.constructor&&a.__b>0?W(a.type,a.props,a.key,a.ref?a.ref:null,a.__v):a)?(a.__=t,a.__b=t.__b+1,l=at(a,n,i,m),a.__i=l,s=null,-1
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 26 63 2e 5f 5f 75 29 26 26 61 3d 3d 63 2e 6b 65 79 26 26 73 3d 3d 3d 63 2e 74 79 70 65 29 72 65 74 75 72 6e 20 6c 3b 6c 2b 2b 7d 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 65 2c 6e 29 7b 22 2d 22 3d 3d 3d 65 5b 30 5d 3f 74 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 6e 75 6c 6c 3d 3d 6e 3f 22 22 3a 6e 29 3a 74 5b 65 5d 3d 6e 75 6c 6c 3d 3d 6e 3f 22 22 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 6a 2e 74 65 73 74 28 65 29 3f 6e 3a 6e 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 65 2c 6e 2c 6f 2c 61 29 7b 76 61 72 20 73 3b 74 3a 69 66 28 22 73 74 79 6c 65 22 3d 3d 3d 65 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 6e 3b 65
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: &c.__u)&&a==c.key&&s===c.type)return l;l++}}return-1}function st(t,e,n){"-"===e[0]?t.setProperty(e,null==n?"":n):t[e]=null==n?"":"number"!=typeof n||j.test(e)?n:n+"px"}function it(t,e,n,o,a){var s;t:if("style"===e)if("string"==typeof n)t.style.cssText=n;e
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1300INData Raw: 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 31 32 38 26 6e 2e 5f 5f 75 26 26 28 63 3d 21 21 28 33 32 26 6e 2e 5f 5f 75 29 2c 73 3d 5b 6c 3d 65 2e 5f 5f 65 3d 6e 2e 5f 5f 65 5d 29 2c 28 6d 3d 49 2e 5f 5f 62 29 26 26 6d 28 65 29 3b 74 3a 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 29 74 72 79 7b 69 66 28 67 3d 65 2e 70 72 6f 70 73 2c 76 3d 28 6d 3d 4d 2e 63 6f 6e 74 65 78 74 54 79 70 65 29 26 26 6f 5b 6d 2e 5f 5f 63 5d 2c 62 3d 6d 3f 76 3f 76 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3a 6d 2e 5f 5f 3a 6f 2c 6e 2e 5f 5f 63 3f 68 3d 28 5f 3d 65 2e 5f 5f 63 3d 6e 2e 5f 5f 63 29 2e 5f 5f 3d 5f 2e 5f 5f 45 3a 28 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 4d 26 26 4d 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: =e.constructor)return null;128&n.__u&&(c=!!(32&n.__u),s=[l=e.__e=n.__e]),(m=I.__b)&&m(e);t:if("function"==typeof M)try{if(g=e.props,v=(m=M.contextType)&&o[m.__c],b=m?v?v.props.value:m.__:o,n.__c?h=(_=e.__c=n.__c).__=_.__E:("prototype"in M&&M.prototype.ren


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            147192.168.2.850267203.249.147.2424436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC955OUTGET /moka_api/form.edit?chkCompViewYn=Y&id=445 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: api.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736; SCOUTER=x21agvkh79o5n9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 122
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            WAS: DPS4
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Disposition: inline;filename=f.txt
                                                                                                                                                                                                                                                                                                                                                                                                            Server: JWS5
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                                                                                                                                                                                                                                                                            X-XSS-Protection: 1;mode=block
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC122INData Raw: 7b 22 5f 44 41 54 41 22 3a 5b 7b 22 54 49 54 4c 45 22 3a 22 ec b0 be ea b3 a0 20 ec 8b b6 ec 9d 80 20 eb 89 b4 ec 8a a4 eb a5 bc 20 ea b2 80 ec 83 89 ed 95 b4 20 eb b3 b4 ec 84 b8 ec 9a 94 2e 22 7d 5d 2c 22 5f 43 52 45 41 54 45 5f 54 49 4d 45 22 3a 22 32 30 32 34 31 30 31 30 20 30 37 3a 32 35 3a 34 31 2e 30 38 37 22 2c 22 5f 57 4f 52 4b 5f 54 49 4d 45 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: {"_DATA":[{"TITLE":" ."}],"_CREATE_TIME":"20241010 07:25:41.087","_WORK_TIME":0}


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            148192.168.2.850258203.249.147.2394436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC987OUTGET /rel?tid=25282466&tit=%E2%80%9C%EB%B0%A5%EA%B0%92%EB%8F%84%20%EB%B9%84%EC%8B%BC%EB%8D%B0%202%EC%B0%A8%EB%8A%94%20%EB%AC%B4%EC%8A%A8%E2%80%9D%E2%80%A6%EC%A0%84%EA%B5%AD%20%EB%85%B8%EB%9E%98%EB%B0%A9%2025%25%20%EC%82%AC%EB%9D%BC%EC%A1%8C%EB%8B%A4%20%7C%20%EC%A4%91%EC%95%99%EC%9D%BC%EB%B3%B4&cnt=30&gid=1824899700.1728512736&rnd=N HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: cruz.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:42 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Length: 8463
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                            Server: Joongang Ilbo
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:42 UTC8463INData Raw: 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 22 3a 22 2f 6e 65 77 73 2f 63 6f 6d 70 6f 6e 65 6e 74 2f 68 74 6d 6c 70 68 6f 74 6f 5f 6d 6d 64 61 74 61 2f 32 30 32 34 31 30 2f 30 39 2f 61 32 65 38 34 34 31 65 2d 30 30 38 33 2d 34 36 38 37 2d 61 31 35 63 2d 37 61 64 31 63 37 66 39 34 39 34 63 2e 6a 70 67 2e 74 68 75 6d 62 2e 6a 70 67 22 2c 22 74 6f 74 61 6c 69 64 22 3a 32 35 32 38 33 31 30 39 2c 22 73 65 72 76 69 63 65 5f 64 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 39 54 31 37 3a 35 32 3a 30 39 22 2c 22 74 69 74 6c 65 22 3a 22 5c 22 ec 96 bc ea b5 b4 ec 9d b4 20 34 eb b6 84 ec 9d 98 20 33 20 eb 90 90 eb 8b a4 5c 22 e2 80 a6 eb 85 bc eb 9e 80 20 33 ec a3 bc 20 eb a7 8c ec 97 90 20 eb aa a8 ec 8a b5 20 eb 93 9c eb 9f ac eb 82 b8 20 ea b3 bd ed 8a 9c eb b8 8c 22 2c 22 70
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: [{"thumbnail":"/news/component/htmlphoto_mmdata/202410/09/a2e8441e-0083-4687-a15c-7ad1c7f9494c.jpg.thumb.jpg","totalid":25283109,"service_dt":"2024-10-09T17:52:09","title":"\" 4 3 \" 3 ","p


                                                                                                                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                            149192.168.2.850268203.249.156.2494436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC1142OUTGET /aicontent/1.0/pub/trendKwd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                            Host: lima.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                            Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                            Referer: https://www.joongang.co.kr/article/25282466
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                            Cookie: PCID=17285127249705953171806; _gcl_au=1.1.1244550784.1728512726; jatracker_cookie_test=1728512734584; jatracker_info_pcid=17285127249705953171806; jatracker_info=eyJ2aXNpdF9pZCI6MTcyODUxMjczNDU5MywidmlzaXRfc3RhcnRfdGltZSI6MTcyODUxMjczNDU5MywicGFnZV9udW1iZXIiOjEsInZpc2l0X3BhdGhuYW1lIjoiL2FydGljbGUvMjUyODI0NjYiLCJ2aXNpdF9zb3VyY2UiOiIiLCJ1dG1fbWVkaXVtIjoiIiwidXRtX2NhbXBhaWduIjoiIiwidXRtX2FkY29udGVudCI6IiIsInZpc2l0X2VuZF90aW1lIjoxNzI4NTEyNzM0NTkzfQ==; _ga_CGG1TJCXW7=GS1.1.1728512735.1.0.1728512735.60.0.0; _ga=GA1.1.1824899700.1728512736
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC589INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                            Date: Wed, 09 Oct 2024 22:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: route=1728512742.65.3013.969615|3f6abbd39510ece0fb9a48b1f11ae06c; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                            Set-Cookie: SCOUTER=zfltu56r5f468; Max-Age=2147483647; Expires=Tue, 28 Oct 2092 01:39:48 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                            Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.joongang.co.kr
                                                                                                                                                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                            2024-10-09 22:25:41 UTC673INData Raw: 32 39 35 0d 0a 7b 22 64 61 74 61 22 3a 5b 7b 22 6b 65 79 77 6f 72 64 22 3a 22 ec 9a 94 ea b0 80 ea b0 95 ec 82 ac 20 eb b9 84 ea b7 b9 22 2c 22 73 74 61 74 44 74 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 20 30 37 3a 30 30 3a 30 30 2e 30 22 7d 2c 7b 22 6b 65 79 77 6f 72 64 22 3a 22 ec 9e 84 ec 83 81 ec 8b 9c ed 97 98 20 ec 82 ac eb a7 9d 22 2c 22 73 74 61 74 44 74 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 20 30 37 3a 30 30 3a 30 30 2e 30 22 7d 2c 7b 22 6b 65 79 77 6f 72 64 22 3a 22 ed 9d 91 eb b0 b1 ec 9a 94 eb a6 ac ec 82 ac 20 ec 9a b0 ec 8a b9 22 2c 22 73 74 61 74 44 74 22 3a 22 32 30 32 34 2d 31 30 2d 31 30 20 30 37 3a 30 30 3a 30 30 2e 30 22 7d 2c 7b 22 6b 65 79 77 6f 72 64 22 3a 22 32 33 ec 84 b8 20 ec 97 b0 ed 95 98 22 2c 22 73 74 61 74 44 74 22 3a 22 32
                                                                                                                                                                                                                                                                                                                                                                                                            Data Ascii: 295{"data":[{"keyword":" ","statDt":"2024-10-10 07:00:00.0"},{"keyword":" ","statDt":"2024-10-10 07:00:00.0"},{"keyword":" ","statDt":"2024-10-10 07:00:00.0"},{"keyword":"23 ","statDt":"2


                                                                                                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                            Start time:18:24:55
                                                                                                                                                                                                                                                                                                                                                                                                            Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                            Start time:18:24:58
                                                                                                                                                                                                                                                                                                                                                                                                            Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1852,i,16458303343200199175,8295419360541040846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                                            Start time:18:25:00
                                                                                                                                                                                                                                                                                                                                                                                                            Start date:09/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://event.stibee.com/v2/click/NDA4MDIvMjQzOTA2MS80OTAyMzcv/aHR0cHM6Ly9uLm5ld3MubmF2ZXIuY29tL21uZXdzL2FydGljbGUvMDI1LzAwMDMzOTE2NDc_c2lkPTEwMQ"
                                                                                                                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                            No disassembly